Enhancements to reflect Migration guide notes

This commit is contained in:
Steve Mutungi 2023-11-27 15:31:34 +03:00
Родитель 1fbbd34369
Коммит 6d94f4b84f
330 изменённых файлов: 25850 добавлений и 403 удалений

1
.sourcemap-maml-0.json Normal file

Различия файлов скрыты, потому что одна или несколько строк слишком длинны

Просмотреть файл

@ -0,0 +1,79 @@
### YamlMime:PowershellCmdlet
summary: |-
Adds a member to an administrative unit.
module: MSOnline
notes: ""
links:
- text: Get-MsolAdministrativeUnit
href: ./Get-MsolAdministrativeUnit.yml
- text: Get-MsolAdministrativeUnitMember
href: ./Get-MsolAdministrativeUnitMember.yml
- text: Get-MsolUser
href: ./Get-MsolUser.yml
- text: Remove-MsolAdministrativeUnitMember
href: ./Remove-MsolAdministrativeUnitMember.yml
syntaxes:
- >-
Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId <Guid> [-AdministrativeUnitMemberObjectId <Guid>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Add a member to an administrative unit'
code: |-
PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast"
PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com"
PS C:\> Add-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId
description: |-
The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet.
The command stores the administrative unit in the $AdministrativeUnit variable.
The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.yml) cmdlet.
The command stores the user in the $User variable.
The final command adds the user in $User to the administrative unit in $AdministrativeUnit.
Both are identified by ObjectId.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AdministrativeUnitMemberObjectId
description: |+
Specifies the unique object ID of the member to add to the administrative unit.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AdministrativeUnitObjectId
isRequired: true
description: |+
Specifies the unique object ID of the administrative unit on which this cmdlet operates.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Add-MsolAdministrativeUnitMember
name: Add-MsolAdministrativeUnitMember
description: |-
The **Add-MsolAdministrativeUnitMember** cmdlet adds a member to an administrative unit.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-help.xml
online version: ""
schema: 2.0.0
ms.assetid: 35904FF0-8D74-4FD7-BB31-44DCAEAFF6BF
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,67 @@
### YamlMime:PowershellCmdlet
summary: |-
Adds a security group from a partner tenant to a Role in this tenant.
module: MSOnline
notes: ""
syntaxes:
- >-
Add-MsolForeignGroupToRole -ForeignGroupObjectId <Guid> -ForeignCompanyObjectId <Guid> -RoleObjectId <Guid>
[-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ForeignCompanyObjectId
isRequired: true
description: |+
Specifies the object ID of the partner tenant that contains the group to add.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ForeignGroupObjectId
isRequired: true
description: |+
Specifies the unique object ID of the group in the partner tenant to add.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleObjectId
isRequired: true
description: |+
Specifies the unique object ID of the role to which to add the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Add-MsolForeignGroupToRole
name: Add-MsolForeignGroupToRole
description: |-
The **Add-MsolForeignGroupToRole** cmdlet adds a security group from a partner tenant to the specified role in this tenant.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: B5D447B0-4C83-42D7-8162-1E95AF02EDA2
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,78 @@
### YamlMime:PowershellCmdlet
summary: |-
Adds a member to an existing security group.
module: MSOnline
notes: ""
links:
- text: Get-MsolGroupMember
href: ./Get-MsolGroupMember.yml
- text: Remove-MsolGroupMember
href: ./Remove-MsolGroupMember.yml
syntaxes:
- >-
Add-MsolGroupMember -GroupObjectId <Guid> [-GroupMemberType <GroupMemberType>] [-GroupMemberObjectId <Guid>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Add a user to a security group'
code: |-
PS C:\> Add-MsolGroupMember -GroupObjectId 62f684d7-9ab1-4abc-a543-2257e085bdc6 -GroupMemberType User -GroupMemberObjectId bbb55777-d5aa-499d-abbf-353d4523049f
description: |-
This command adds a user to a security group.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: GroupMemberObjectId
description: |+
Specifies the unique object ID of the user or group to add to the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="GroupMemberType" data-throw-if-not-resolved="False" />
name: GroupMemberType
description: |+
Specifies the type of member to add to the group.
Valid values are: User and Group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: GroupObjectId
isRequired: true
description: |+
Specifies the unique ID of the group to which to add members.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Add-MsolGroupMember
name: Add-MsolGroupMember
description: |-
The **Add-MsolGroupMember** cmdlet adds members to a security group.
The new members can be either users or other security groups.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: CCADA679-CABC-4B55-A717-DFD43E7A9191
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,111 @@
### YamlMime:PowershellCmdlet
summary: |-
Adds a member to an administrator role.
module: MSOnline
notes: ""
links:
- text: Get-MsolRole
href: ./Get-MsolRole.yml
- text: Get-MsolRoleMember
href: ./Get-MsolRoleMember.yml
- text: Remove-MsolRoleMember
href: ./Remove-MsolRoleMember.yml
syntaxes:
- >-
Add-MsolRoleMember -RoleObjectId <Guid> [-RoleMemberType <RoleMemberType>] [-RoleMemberObjectId <Guid>]
[-RoleMemberEmailAddress <String>] [-TenantId <Guid>] [<CommonParameters>]
- >-
Add-MsolRoleMember [-RoleMemberType <RoleMemberType>] [-RoleMemberObjectId <Guid>]
[-RoleMemberEmailAddress <String>] -RoleName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Add a member to an administrator role'
code: |-
PS C:\> Add-MsolRoleMember -RoleName "Company Administrator" -RoleMemberEmailAddress "elisadaugherty@contoso.com"
description: |-
This command adds elisadaugherty@contoso.com to the Company Administrator role.
To get the list of values for the _RoleName_ parameter, use the [Get-MsolRole](./Get-MsolRole.yml) cmdlet.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: RoleMemberEmailAddress
description: |+
Specifies the member to add.
Specify either the _RoleMemberEmailAddress_ or _RoleMemberObjectId_ parameter.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleMemberObjectId
description: |+
Specifies the unique object ID of the member to add.
Specify either _RoleMemberEmailAddress_ or _RoleMemberObjectId_.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="RoleMemberType" data-throw-if-not-resolved="False" />
name: RoleMemberType
description: |+
Specifies the type of role of the member to add.
Valid values are: User and ServicePrincipal.
Group is not currently supported.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: RoleName
isRequired: true
description: |+
Specifies the name of the role to which to add members.
Specify either the _RoleName_ or _RoleObjectId_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleObjectId
isRequired: true
description: |+
Specifies the unique ID of the role to which to add members.
Specify either _RoleName_ or _RoleObjectId_.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Add-MsolRoleMember
name: Add-MsolRoleMember
description: |-
The **Add-MsolRoleMember** cmdlet is used to add a member to an administrator role.
Currently, only users and service principals can be added to a role.
Adding a security group is not supported.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: A14A0302-406A-4417-AF11-A6CF19B22101
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,100 @@
### YamlMime:PowershellCmdlet
summary: |-
Adds a member to an administrative unit-scoped role.
module: MSOnline
notes: ""
links:
- text: Get-MsolAdministrativeUnit
href: ./Get-MsolAdministrativeUnit.yml
- text: Get-MsolRole
href: ./Get-MsolRole.yml
- text: Get-MsolScopedRoleMember
href: ./Get-MsolScopedRoleMember.yml
- text: Get-MsolUser
href: ./Get-MsolUser.yml
- text: Remove-MsolScopedRoleMember
href: ./Remove-MsolScopedRoleMember.yml
syntaxes:
- >-
Add-MsolScopedRoleMember -RoleObjectId <Guid> -AdministrativeUnitObjectId <Guid> [-RoleMemberObjectId <Guid>]
[-RoleMemberUserPrincipalName <String>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Add a member to an administrative unit-scoped role'
code: |-
PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast"
PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator"
PS C:\> $Admin01 = Get-MsolUser -UserPrincipalName "elisadaugherty@contoso.com"
PS C:\> Add-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId -RoleMemberObjectId $Admin01.ObjectId
description: |-
This example adds elisadaugherty@contoso.com as a member to the User Account Administrator role scoped for the administrative unit named West Coast.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AdministrativeUnitObjectId
isRequired: true
description: |+
Specifies the unique object ID of the administrative unit.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleMemberObjectId
description: |+
Specifies the unique object ID of the member to add to the role scoped to the administrative unit.
For users, specify a user ID.
You can add only users to a role.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: RoleMemberUserPrincipalName
description: |+
Specifies the user principal name of the member to add.
You can add only users to a role.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleObjectId
isRequired: true
description: |+
Specifies the unique object ID of the role to which to add members.
You can add only users to a role.
Adding a security group is not supported.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Add-MsolScopedRoleMember
name: Add-MsolScopedRoleMember
description: |-
The **Add-MsolScopedRoleMember** cmdlet adds a member to an administrative unit-scoped role.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 23EB4FFD-3A68-47C5-B6A6-C70482B173AF
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,240 @@
### YamlMime:PowershellCmdlet
summary: |-
Verifies a custom domain.
module: MSOnline
notes: ""
links:
- text: Get-MsolDomain
href: ./Get-MsolDomain.yml
- text: Get-MsolDomainVerificationDNS
href: ./Get-MsolDomainVerificationDNS.yml
- text: New-MsolDomain
href: ./New-MsolDomain.yml
- text: Remove-MsolDomain
href: ./Remove-MsolDomain.yml
- text: Set-MsolDomain
href: ./Set-MsolDomain.yml
syntaxes:
- >-
Confirm-MsolDomain -DomainName <String> [-SigningCertificate <String>] [-NextSigningCertificate <String>]
[-LogOffUri <String>] [-PassiveLogOnUri <String>] [-ActiveLogOnUri <String>] [-IssuerUri <String>]
[-FederationBrandName <String>] [-MetadataExchangeUri <String>]
[-PreferredAuthenticationProtocol <AuthenticationProtocol>] [-SupportsMfa <Boolean>]
[-DefaultInteractiveAuthenticationMethod <String>] [-OpenIdConnectDiscoveryEndpoint <String>]
[-SigningCertificateUpdateStatus <SigningCertificateUpdateStatus>]
[-PromptLoginBehavior <PromptLoginBehavior>] [-ForceTakeover <ForceTakeoverOption>] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Verify a domain'
code: |-
PS C:\> PS C:\> Confirm-MsolDomain -DomainName "contoso.com"
description: |-
This command attempts to verify the domain contoso.com.
In order for domain verification to succeed, the appropriate DNS records must first be set up.
Run the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to get the details of the DNS record that must be set.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ActiveLogOnUri
description: |+
Specifies a URL that specifies the end point used by active clients when authenticating with domains set up for single sign-on with Azure Active Directory.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DefaultInteractiveAuthenticationMethod
description: |+
Specifies the default authentication method that should be used when an application requires the user to have interactive login.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name to verify.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: FederationBrandName
description: |+
Specifies the name of the string value shown to users when signing in to Azure Active Directory Services.
We recommend using something that is familiar to users, such as "Contoso Inc."
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="ForceTakeoverOption" data-throw-if-not-resolved="False" />
name: ForceTakeover
description: |+
Specifies the force takeover value.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: IssuerUri
description: |+
Specifies the unique ID of the domain in the Azure Active Directory identity platform that is derived from the federation server.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: LogOffUri
description: |+
Specifies the URL that clients are redirected to when they sign out of Azure Active Directory Services.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: MetadataExchangeUri
description: |+
Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: NextSigningCertificate
description: |+
Specifies the next token signing certificate that is used to sign tokens when the primary signing certificate expires.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: OpenIdConnectDiscoveryEndpoint
description: |+
Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PassiveLogOnUri
description: |+
Specifies the URL that web based clients are be directed to when signing in to Azure Active Directory Services.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="AuthenticationProtocol" data-throw-if-not-resolved="False" />
name: PreferredAuthenticationProtocol
description: |+
Specifies the preferred authentication protocol.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="PromptLoginBehavior" data-throw-if-not-resolved="False" />
name: PromptLoginBehavior
description: |+
Specifies the prompt logon behavior.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SigningCertificate
description: |+
Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SigningCertificateUpdateStatus" data-throw-if-not-resolved="False" />
name: SigningCertificateUpdateStatus
description: |+
Specifies the update status of the signing certificate.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: SupportsMfa
description: |+
Indicates whether the IDP STS supports MFA.
>[!NOTE]
>We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) using Microsoft Graph PowerShell for greater control over how to protect federated domains.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Confirm-MsolDomain
name: Confirm-MsolDomain
description: |-
The **Confirm-MsolDomain** cmdlet confirms ownership of a domain.
In order to confirm ownership, a custom TXT or MX DNS record must be added for the domain.
The domain must first be added by using the [New-MsolDomain](./New-MsolDomain.yml) cmdlet.
Then run the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to get the details of the DNS record that must be set.
There may be a delay of 15 to 60 minutes between when the DNS update is made and when this cmdlet is able to verify.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 8DC24A62-AD0A-452B-BACF-28B9BEC922FC
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,70 @@
### YamlMime:PowershellCmdlet
summary: |-
Confirms ownership of an unmanaged tenant.
module: MSOnline
notes: ""
inputs:
- name: <xref href="System.String" data-throw-if-not-resolved="False" />
description: |-
System.Nullable`1[[System.Guid, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]]
outputs:
- name: <xref href="System.Object" data-throw-if-not-resolved="False" />
description: ""
links:
- text: Get-MsolDomainVerificationDNS
href: ./Get-MsolDomainVerificationDNS.yml
- text: New-MsolDomain
href: ./New-MsolDomain.yml
syntaxes:
- Confirm-MsolEmailVerifiedDomain -DomainName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Confirm ownership of a domain'
code: |-
Confirm-MsolEmailVerifiedDomain -DomainName "contoso.com"
description: |-
This command confirms ownership of the domain contoso.com.
In order for domain verification to succeed, the appropriate DNS records must first be set up.
The list of DNS records to set up can be retrieved using the [Get-MsolDomainVerificationDns](./Get-MsolDomainVerificationDns.yml) cmdlet.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name (FQDN) to verify.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Confirm-MsolEmailVerifiedDomain
name: Confirm-MsolEmailVerifiedDomain
description: |-
The **Confirm-MsolEmailVerifiedDomain** cmdlet confirms ownership of an unmanaged tenant.
An unmanaged tenant is a directory without a global administrator that was created to complete a self-service signup offer.
In order to confirm ownership, a custom TXT or MX DNS record must be added for the domain.
The domain must first be added using the [New-MsolDomain](./New-MsolDomain.yml) cmdlet.
Next use the [Get-MsolDomainVerificationDNS](./Get-MsolDomainVerificationDNS.yml) cmdlet to retrieve the details of the DNS record that must be set.
There may be a delay of 15-60 minutes between when the DNS update is made and when the cmdlet is able to verify.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: F4F91C75-9E62-4855-A82F-3DF87FC33C4F
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,86 @@
### YamlMime:PowershellCmdlet
summary: |-
Initiates a connection to Azure Active Directory.
module: MSOnline
notes: ""
syntaxes:
- Connect-MsolService [-AzureEnvironment <AzureEnvironment>] [<CommonParameters>]
- Connect-MsolService [-Credential <PSCredential>] [-AzureEnvironment <AzureEnvironment>] [<CommonParameters>]
- >-
Connect-MsolService [-AdGraphAccessToken <String>] [-MsGraphAccessToken <String>]
[-AzureEnvironment <AzureEnvironment>] [<CommonParameters>]
examples:
- title: 'Example 1: Initiate a connection'
code: |-
PS C:\> Connect-MsolService
description: |-
This command attempts to initiate a connection with Azure Active Directory.
Since no credential is provided, the cmdlet prompts you to enter your username and password.
summary: ""
- title: 'Example 2: Initiate a connection by using a credential object'
code: |-
PS C:\> Connect-MsolService -Credential $Credential -AzureEnvironment AzureChinaCloud
description: |-
This command attempts to initiate a connection to AzureChinaCloud with Azure Active Directory using the credential provided.
The credential must be of the type **PSCredential**.
To obtain a credential object, use the **Get-Credential** cmdlet.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: AdGraphAccessToken
description: |+
Specifies the AD Graph access token to use to connect to Azure Active Directory.
defaultValue: None
position: Named
aliases: AccessToken
parameterValueGroup: ""
- type: <xref href="AzureEnvironment" data-throw-if-not-resolved="False" />
name: AzureEnvironment
description: |+
Specifies the deployment type to use to connect to Azure Active Directory in different region.
Valid values are:
* AzureCloud
* AzureChinaCloud
* AzureGermanyCloud
* USGovernment
defaultValue: AzureCloud
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="PSCredential" data-throw-if-not-resolved="False" />
name: Credential
description: |+
Specifies the credential to use to connect to Azure Active Directory.
To obtain a **PSCredential** object, use the **Get-Credential** cmdlet.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: MsGraphAccessToken
description: |+
Specifies the MS Graph access token to use to connect to Azure Active Directory.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Connect-MsolService
name: Connect-MsolService
description: |-
The **Connect-MsolService** cmdlet attempts to initiate a connection to Azure Active Directory.
You must specify a credential, as a **PSCredential** object, or specify the _CurrentCredentials_ parameter to use the credentials of the current user.
This cmdlet may return a warning or error if the version of the module is out of date.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: A5A10B0B-7C64-4778-8B42-EB073E2ADA92
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,67 @@
### YamlMime:PowershellCmdlet
summary: |-
Converts the domain from using standard authentication to using single sign-on.
module: MSOnline
notes: ""
links:
- text: Convert-MsolDomainToStandard
href: ./Convert-MsolDomainToStandard.yml
syntaxes:
- >-
Convert-MsolDomainToFederated [-SupportMultipleDomain] -DomainName <String> [-WhatIf] [-Confirm]
[<CommonParameters>]
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Confirm
description: |+
Prompts you for confirmation before running the command.
defaultValue: None
position: Named
aliases: cf
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the name of the domain to convert to single sign-on.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: SupportMultipleDomain
description: ""
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: WhatIf
description: |+
Shows what would happen if the cmdlet runs.
The cmdlet is not run.
defaultValue: None
position: Named
aliases: wi
parameterValueGroup: ""
uid: MSOnline.Convert-MsolDomainToFederated
name: Convert-MsolDomainToFederated
description: |-
The **Convert-MSOLDomainToFederated** cmdlet converts the specified domain from standard authentication to single sign-on.
This includes configuring the relying party trust settings between the Active Directory Federation Services 2.0 server and Microsoft Online.
Single sign-on is also known as identity federation.
As part of converting a domain from standard authentication to single sign-on, each user must also be converted.
This conversion happens automatically the next time a user signs in.
No action is required by the administrator.
metadata:
external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-help.xml
online version: ""
schema: 2.0.0
ms.assetid: 165F509D-D91E-4BE5-AF22-72112C1C3AB7
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,83 @@
### YamlMime:PowershellCmdlet
summary: |-
Converts the domain from using single sign-on to using standard authentication.
module: MSOnline
notes: ""
links:
- text: Convert-MsolDomainToFederated
href: ./Convert-MsolDomainToFederated.yml
syntaxes:
- >-
Convert-MsolDomainToStandard -PasswordFile <String> -SkipUserConversion <Boolean> -DomainName <String>
[-WhatIf] [-Confirm] [<CommonParameters>]
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Confirm
description: |+
Prompts you for confirmation before running the command.
defaultValue: None
position: Named
aliases: cf
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the domain name to convert from single sign-on to standard authentication.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PasswordFile
isRequired: true
description: |+
Specifies the file where converted users' user names and temporary passwords are recorded.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: SkipUserConversion
isRequired: true
description: |+
Specifies whether users are not converted as part of the operation.
You can run the cmdlet again to convert users at a later date.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: WhatIf
description: |+
Shows what would happen if the cmdlet runs.
The cmdlet is not run.
defaultValue: None
position: Named
aliases: wi
parameterValueGroup: ""
uid: MSOnline.Convert-MsolDomainToStandard
name: Convert-MsolDomainToStandard
description: |-
The **Convert-MsolDomainToStandard** cmdlet converts the specified domain from single sign-on (also known as identity federation) to standard authentication.
Single sign-on is also known as identity federation.
This process also removes the relying party trust settings in the Active Directory Federation Services 2.0 server and Microsoft Online.
After the conversion, this cmdlet converts all existing users from single sign-on to standard authentication.
Any existing user who was configured for single sign-on gets a new temporary password as part of the conversion process.
Each converted user name and new temporary password is recorded in a file for reference by the administrator.
The administrator can then distribute the new temporary password to each converted user to enable the user to sign in to Microsoft Online Services.
metadata:
external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 959CE65E-2BC3-466D-A1E2-B9B01D9AD0EE
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,64 @@
### YamlMime:PowershellCmdlet
summary: |-
Updates a user in a domain that was recently converted from single sign-on.
module: MSOnline
notes: ""
syntaxes:
- >-
Convert-MsolFederatedUser -UserPrincipalName <String> [-NewPassword <String>] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Convert a federated user'
code: |-
PS C:\> Convert-MsolFederatedUser -UserPrincipalName "pattifuller@contoso.com"
description: |-
This command converts a federated user into a standard user.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: NewPassword
description: |+
Specifies the new password of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Specifies the Azure Active Directory user ID for the user to convert.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Convert-MsolFederatedUser
name: Convert-MsolFederatedUser
description: |-
The **Convert-MsolFederatedUser** cmdlet updates a user in a domain that was recently converted from single sign-on to standard authentication type.
Single sign-on is also known as identity federation.
A new password must be provided for the user.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 3C941FE3-032E-4160-8693-F68165A6E36C
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,92 @@
### YamlMime:PowershellCmdlet
summary: |-
Disables a device object in Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Enable-MsolDevice
href: ./Enable-MsolDevice.yml
- text: Get-MsolDevice
href: ./Get-MsolDevice.yml
- text: Remove-MsolDevice
href: ./Remove-MsolDevice.yml
syntaxes:
- Disable-MsolDevice -DeviceId <Guid> [-Force] [-WhatIf] [-Confirm] [<CommonParameters>]
- Disable-MsolDevice [-Force] -ObjectId <Guid> [-WhatIf] [-Confirm] [<CommonParameters>]
examples:
- title: 'Example 1: Disable a device with confirmation'
code: |-
PS C:\>Disable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274"
description: |-
This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory.
The command will prompt the user for confirmation.
summary: ""
- title: 'Example 2: Disable a device'
code: |-
PS C:\>Disable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force
description: |-
This command disables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Microsoft Azure Active Directory.
Since the command uses the *Force* parameter, the user is not prompted for confirmation.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Confirm
description: |+
Prompts you for confirmation before running the command.
defaultValue: "False"
position: Named
aliases: cf
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: DeviceId
isRequired: true
description: |+
Specifies the unique device ID of the device that this cmdlet disables.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Forces the command to run without asking for user confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the device that this cmdlet disables.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: WhatIf
description: |+
Shows what would happen if the cmdlet runs.
The cmdlet is not run.
defaultValue: "False"
position: Named
aliases: wi
parameterValueGroup: ""
uid: MSOnline.Disable-MsolDevice
name: Disable-MsolDevice
description: |-
The **Disable-MsolDevice** cmdlet disables a device object in Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 58F7425A-3F73-4CAF-851D-972214E870AC
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,96 @@
### YamlMime:PowershellCmdlet
summary: |-
Enables a device object in Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href=" " data-throw-if-not-resolved="False" />
description: |-
This cmdlet does not generate any output.
links:
- text: Disable-MsolDevice
href: ./Disable-MsolDevice.yml
- text: Get-MsolDevice
href: ./Get-MsolDevice.yml
- text: Remove-MsolDevice
href: ./Remove-MsolDevice.yml
syntaxes:
- Enable-MsolDevice -DeviceId <Guid> [-Force] [-WhatIf] [-Confirm] [<CommonParameters>]
- Enable-MsolDevice [-Force] -ObjectId <Guid> [-WhatIf] [-Confirm] [<CommonParameters>]
examples:
- title: 'Example 1: Enable a device using a device ID with confirmation'
code: |-
PS C:\>Enable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274"
description: |-
This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory.
This command prompts the user for confirmation.
summary: ""
- title: 'Example 2: Enable a device using a device ID'
code: |-
PS C:\>Enable-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force
description: |-
This command enables the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory.
Since the command uses the *Force* parameter, the user is not prompted for confirmation.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Confirm
description: |+
Prompts you for confirmation before running the command.
defaultValue: "False"
position: Named
aliases: cf
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: DeviceId
isRequired: true
description: |+
Specifies the device ID of the device that this cmdlet enables.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Forces the command to run without asking for user confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the device that this cmdlet enables.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: WhatIf
description: |+
Shows what would happen if the cmdlet runs.
The cmdlet is not run.
defaultValue: "False"
position: Named
aliases: wi
parameterValueGroup: ""
uid: MSOnline.Enable-MsolDevice
name: Enable-MsolDevice
description: |-
The **Enable-MsolDevice** cmdlet enables a device object in Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 5810982A-C9A8-4A13-BE28-5D9CB053DB1A
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,81 @@
### YamlMime:PowershellCmdlet
summary: |-
Returns all the SKUs for a company.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.AccountSKU" data-throw-if-not-resolved="False" />
description: |-
The cmdlet returns AccountSKU objects that contain the following information:
* AccountName. The name of the account this SKU belongs to.
* AccountObjectId. The unique ID of the account this SKU belongs to.
* AccountSkuId. The unique string ID of the account/SKU combination.
This value should be used when assigning or updating licenses.
* ActiveUnits. The number of active licenses.
* ConsumedUnits. The number of licenses consumed.
* ServiceStatus. The provisioning status of individual services belonging to this SKU.
* SkuId. The unique ID for the SKU.
* SkuPartNumber. The partner number of this SKU.
* SubscriptionIds. A list of all subscriptions associated with this SKU.
For the purposes of assigning licenses, all subscriptions with the same SKU will be grouped into a single license pool.
* SuspendedUnits. The number of suspended licenses.
These licenses are not available for assignment.
* TargetClass. The target class of this SKU.
Only SKUs with target class=user are assignable.
* WarningUnits. The number of warning units.
links:
- text: View licenses and services with Office 365 PowerShell
href: https://technet.microsoft.com/en-us/library/dn771773.aspx?f=255&MSPPError=-2147217396
syntaxes:
- Get-MsolAccountSku [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get the company SKUs'
code: |-
PS C:\> Get-MsolAccountSku
description: |-
This command returns a list of SKUs.
summary: ""
- title: 'Example 2: Get available services'
code: |-
PS C:\> Get-MsolAccountSku | select -ExpandProperty ServiceStatus
description: |-
This command returns a list of available services. This is very useful when you work with **New-MsolLicenseOptions** cmdlet and want to disable certain services for specific users. For more information, see:
* [New-MsolLicenseOptions](https://docs.microsoft.com/en-us/powershell/module/msonline/new-msollicenseoptions?view=azureadps-1.0 "New-MsolLicenseOptions")
* [View licenses and services with Office 365 PowerShell](https://technet.microsoft.com/en-us/library/dn771773.aspx?f=255&MSPPError=-2147217396)
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolAccountSku
name: Get-MsolAccountSku
description: |-
The **Get-MsolAccountSku** cmdlet returns all the SKUs that the company owns.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 843652E4-266F-4F05-A1C5-8E8EBC86241D
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,126 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets administrative units from Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: New-MsolAdministrativeUnit
href: ./New-MsolAdministrativeUnit.yml
- text: Remove-MsolAdministrativeUnit
href: ./Remove-MsolAdministrativeUnit.yml
- text: Set-MsolAdministrativeUnit
href: ./Set-MsolAdministrativeUnit.yml
syntaxes:
- >-
Get-MsolAdministrativeUnit [-UserObjectId <Guid>] [-UserPrincipalName <String>] [-SearchString <String>]
[-MaxResults <Int32>] [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolAdministrativeUnit -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolAdministrativeUnit [-UserObjectId <Guid>] [-UserPrincipalName <String>] [-SearchString <String>] [-All]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get all administrative units'
code: |-
PS C:\> Get-MsolAdministrativeUnit
description: |-
This command gets all of the administrative units in the tenant of the currently authenticated user.
summary: ""
- title: 'Example 2: Get an administrative unit by name'
code: |-
PS C:\> Get-MsolAdministrativeUnit -SearchString "West Coast"
description: |-
This command get the administrative unit called West Coast.
summary: ""
- title: 'Example 3: Get an administrative unit by user principal name'
code: |-
Get-MsolAdministrativeUnit -UserPrincipalName "pattifuller@contoso.com"
description: |-
This command gets the administrative units in which pattifuller@contoso.com is a member.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results that it finds.
Do not specify this parameter and the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique ID of an administrative unit to return.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SearchString
description: |+
Specifies a string.
This cmdlet returns administrative units that have a display name that start with this string.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: UserObjectId
description: |+
Specifies the unique ID of a user.
This cmdlet returns administrative units to which this user belongs.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
description: |+
Specifies a user principal name.
This cmdlet returns administrative units to which this user belongs.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolAdministrativeUnit
name: Get-MsolAdministrativeUnit
description: |-
The **Get-MsolAdministrativeUnit** cmdlet gets administrative units from Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 87C2C236-9B82-45D1-BD68-6B118033064C
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,93 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets members of an administrative unit.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.AdministrativeUnitMember" data-throw-if-not-resolved="False" />
description: |-
This this cmdlet returns objects that contain the following:
* DisplayName. The display name of the administrative unit member.
* EmailAddress. The user principal name of the administrative unit member.
* ObjectId. The unique ID of the administrative unit member.
links:
- text: Add-MsolAdministrativeUnitMember
href: ./Add-MsolAdministrativeUnitMember.yml
- text: Get-MsolAdministrativeUnit
href: ./Get-MsolAdministrativeUnit.yml
- text: Remove-MsolAdministrativeUnitMember
href: ./Remove-MsolAdministrativeUnitMember.yml
syntaxes:
- >-
Get-MsolAdministrativeUnitMember [-AdministrativeUnitObjectId <Guid>] [-MaxResults <Int32>] [-TenantId <Guid>]
[<CommonParameters>]
- >-
Get-MsolAdministrativeUnitMember [-AdministrativeUnitObjectId <Guid>] [-All] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Get members of an administrative unit'
code: |-
PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast"
PS C:\> Get-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId
description: |-
The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet.
The command stores the administrative unit in the $AdministrativeUnit variable.
The second command returns all members of the administrative unit in $AdministrativeUnit.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AdministrativeUnitObjectId
description: |+
Specifies the unique object ID of the administrative unit on which this cmdlet operates.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results that it finds.
Do not specify this parameter and the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolAdministrativeUnitMember
name: Get-MsolAdministrativeUnitMember
description: |-
The **Get-MsolAdministrativeUnitMember** cmdlet gets members of an administrative unit.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: F432C01F-578C-47DE-A3FA-9CCAA42F4814
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,47 @@
### YamlMime:PowershellCmdlet
summary: |-
Get the current allowed data locations of a company from Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.AllowedDataLocation" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns all the current allowed data locations of a company from Azure Active Directory.
If a company has not opted in the multinational feature or has no allowed data locations, then the cmdlet will return an empty list.
links:
- text: Set-MsolCompanyAllowedDataLocation
href: ./Set-MsolCompanyAllowedDataLocation.yml
syntaxes:
- Get-MsolCompanyAllowedDataLocation [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get current allowed data locations'
code: |-
PS C:\> Get-MsolCompanyAllowedDataLocation
description: |-
This command returns all the current allowed data locations of a company from Azure Active Directory.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolCompanyAllowedDataLocation
name: Get-MsolCompanyAllowedDataLocation
description: |-
The **Get-MsolCompanyAllowedDataLocation** cmdlet gets all the current allowed data locations of a company from Azure Active Directory.
If a company has not opted in the multinational feature or has no allowed data locations, the cmdlet returns an empty list.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 85832284-6D5C-4003-BE79-DA7D985B9056
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,93 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets company-level information.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.CompanyInformation" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns the following company level information:
* AuthorizedServiceInstances. A list of the services for this company.
* City. The company's city.
* CompanyType. What type of company this is (can be partner or regular tenant).
* Country. The company's country or region.
* CountryLetterCode. The two letter code for the company's country or region.
* DapEnabled. For partners, whether or not this partner had delegated administrator privileges.
* DirectorySynchronizationEnabled. When true, this company has directory synchronization turned on.
* DirSyncServiceAccount. The UserPrincipalName of the Global Administrator that is configured for directory synchronization.
* DisplayName. The display name of this company.
* InitialDomain. The initial domain of this company (companyname.onmicrosoft.com).
* LastDirSyncTime. The last time that directory synchronization was run for this company.
* LastPasswordSyncTime. The last time that password sync request was received for the company.
* PasswordSynchronizationEnabled. When true, this company has password synchronization turned on.
* MarketingNotificationEmails. The email address to send marketing notifications to.
* ObjectId. The unique ID for the company.
* PostalCode. The company's postal location.
* PreferredLanguage. The default language for the company.
* State. The company's state.
* Street. The company's street address.
* TechnicalNotificationEmails. The email address to send important notifications to.
This includes any directory synchronization notifications.
* TelephoneNumber. The telephone number for the company.
* UsersPermissionToCreateGroupsEnabled. The setting to allow users permission to create groups.
* UsersPermissionToCreateLOBAppsEnabled. The setting to allow users to create LOB applications.
* UsersPermissionToReadOtherUsersEnabled. The setting to allow users to read other users.
* UsersPermissionToUserConsentToAppEnabled. The setting to allow users to user consent to applications.
syntaxes:
- Get-MsolCompanyInformation [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get company-level information'
code: |-
PS C:\> Get-MsolCompanyInformation
description: |-
This command gets company-level information.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolCompanyInformation
name: Get-MsolCompanyInformation
description: |-
The **Get-MsolCompanyInformation** cmdlet gets company-level information.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: BC3EA621-0115-4312-B856-02AC82DB9F4E
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,149 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets contacts from Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.Contact" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns contact objects, which include the following information:
* City. The contact's city.
* Country. The contact's country or region.
* Department. The contact's department.
* DisplayName. The contact's display name.
* Fax. The contact's fax number.
* FirstName. The contact's first name.
* LastDirSyncTime. Returns the date and time of the last sync (only returned from contacts synced with Active Directory synchronization).
* LastName. The contact's last name.
* MobilePhone. The contact's mobile phone number.
* ObjectId. The unique ID of the contact.
* Office. The contact's office number.
* Phone Number. The contact's phone number.
* Postal Code. The contact's postal code.
* Proxy Addresses. The proxy addresses associated with this contact.
* State. The contact's state.
* StreetAddress. The contact's street address.
* Title. The contact's title.
* UserPrincipalName. The user ID of the contact.
* ValidationStatus. Whether or not the contact has any errors.
links:
- text: Remove-MsolContact
href: ./Remove-MsolContact.yml
syntaxes:
- >-
Get-MsolContact [-HasErrorsOnly <Boolean>] [-SearchString <String>] [-MaxResults <Int32>] [-TenantId <Guid>]
[<CommonParameters>]
- Get-MsolContact -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolContact [-HasErrorsOnly <Boolean>] [-SearchString <String>] [-All] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Get a contact'
code: |-
PS C:\> Get-MsolContact -ObjectId adc41dc7-4130-4215-adfb-2403bc9f844e
description: |-
This command retrieves a contact.
summary: ""
- title: 'Example 2: Get contacts that match a string'
code: |-
PS C:\> Get-MsolContact -SearchString "Patti"
description: |-
This command retrieves a list of contacts with a display name or email address starting with Patti.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results that it finds.
Do not specify this parameter and the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: HasErrorsOnly
description: |+
Indicates that this cmdlet returns contacts that have validation errors.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
The default value is 500.
defaultValue: "500"
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the contact to get.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SearchString
description: |+
Specifies a string.
This cmdlet returns contacts with a display name or email address that start with this string.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolContact
name: Get-MsolContact
description: |-
The **Get-MsolContact** cmdlet gets a contact object or list of contacts.
Specify the _ObjectId_ parameter to get a single contact.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 93C48D95-DB26-4F76-8078-CF845E9BCC8D
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,191 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets an individual device, or a list of devices.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.Device" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns device objects, which include the following information:
- AccountEnabled: The device's status: enabled or disabled.
- ObjectId: The device's unique ID.
- DeviceId: The device's device ID.
- DisplayName: The device's display name.
- DeviceObjectVersion: The device's object version number.
- DeviceOSType: The device operating system type.
- DeviceOSVersion: The device operating system version number.
- DeviceTrustType: The device trust type.
The value could be one of the following: Workplace Joined, AzureAD Joined, Domain Joined.
- DeviceTrustLevel: The device trust level.
The value could be one of the following: Authenticated, Compliant, Managed.
- DevicePhysicalIds: The device physical Ids.
- ApproximateLastLogonTimestamp: The last logon timestamp using this device.
- AlternativeSecurityIds: The device alternative security Ids.
- DirSyncEnabled: If the device is enabled with DirSync.
- LastDirSyncTime: The last timestamp the device was synchronized by DirSync.
- RegisteredOwners: The device's registered owner.
- GraphDeviceObject: The device object returned from graph API.
links:
- text: Disable-MsolDevice
href: ./Disable-MsolDevice.yml
- text: Enable-MsolDevice
href: ./Enable-MsolDevice.yml
- text: Remove-MsolDevice
href: ./Remove-MsolDevice.yml
syntaxes:
- Get-MsolDevice -Name <String> [<CommonParameters>]
- Get-MsolDevice [-All] [-ReturnRegisteredOwners] [<CommonParameters>]
- Get-MsolDevice -DeviceId <Guid> [<CommonParameters>]
- Get-MsolDevice -All -LogonTimeBefore <DateTime> [<CommonParameters>]
- Get-MsolDevice -ObjectId <Guid> [<CommonParameters>]
- Get-MsolDevice -RegisteredOwnerUpn <String> [<CommonParameters>]
- Get-MsolDevice -All -IncludeSystemManagedDevices [<CommonParameters>]
examples:
- title: 'Example 1: Get a device object'
code: |-
PS C:\>Get-MsolDevice -Name "NIC0123"
description: |-
This command gets a device object that is named NIC0123.
summary: ""
- title: 'Example 2: Get a list of device objects'
code: |-
PS C:\>Get-MsolDevice -All
description: |-
This command gets a list of device objects.
Since the *ReturnRegisteredOwners* parameter is not used, the device object does not contain the **registeredOwners** property.
summary: ""
- title: 'Example 3: Get a list of device objects that contains the registeredOwners property'
code: |-
PS C:\>Get-MsolDevice -All -ReturnRegisteredOwners
description: |-
This command gets a list of device objects.
Since the *ReturnRegisteredOwners* parameter is used, the device object contains the **registeredOwners** property.
summary: ""
- title: 'Example 4: Get a device by device ID'
code: |-
PS C:\>Get-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274"
description: |-
This command gets a device with the corresponding device ID.
summary: ""
- title: 'Example 5: Get a device object by object ID'
code: |-
PS C:\>Get-MsolDevice -ObjectId "566F7EA7-7BF1-4F4A-AF23-A1B46DBD46D6"
description: |-
This command gets a device with the corresponding object ID.
summary: ""
- title: 'Example 6: Get devices registered by UPN'
code: |-
PS C:\>Get-MsolDevice -RegisteredOwnerUpn "pattifuller@contoso.com"
description: |-
This command gets all the devices registered by the user with the UPN named pattifuller@contoso.com.
summary: ""
- title: 'Example 7: Get device by activity (logon) timestamp'
code: |-
PS C:\>Get-MsolDevice -All -LogonTimeBefore 'January 1, 2017 12:00:00 AM'
description: |-
Ths command gets all the devices with the ApproximateLastLogonTimestamp before January 1, 2017
summary: ""
- title: 'Example 8: Get devices and include system managed devices'
code: |-
PS C:\>Get-MsolDevice -All -IncludeSystemManagedDevices
description: |-
This command gets all devices and includes auto-pilot devices and other devices that are used with Intune (e.g. EAS)
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: DeviceId
isRequired: true
description: |+
Specifies the device ID of the device that this cmdlet gets.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParamater" data-throw-if-not-resolved="False" />
name: IncludeSystemManagedDevices
isRequired: true
description: |+
Indicates that this cmdlet includes devices that are managed by the system such as auto-pilot.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: LogonTimeBefore
isRequired: true
description: |+
Specified the date (UTC) used to filter the device list by.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Name
isRequired: true
description: |+
Specifies the display name of the device that this cmdlet gets.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the device that this cmdlet gets.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: RegisteredOwnerUpn
isRequired: true
description: |+
Specifies the user object that is the registered owner of the device.
You need to provide the user principal name (UPN) or *ObjectId*, or pass an instance of a **Microsoft.Online.Administration.User** object that contains the user's UPN or ObjectId.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: ReturnRegisteredOwners
description: |+
Indicates that this cmdlet returns the device's **registeredOwners** property.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolDevice
name: Get-MsolDevice
description: |-
The **Get-MsolDevice** cmdlet gets an individual device, or a list of devices.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: B11640A7-18C4-475A-B6BE-D16957C4F58C
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,40 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets the Azure Active Directory device registration service settings.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.DeviceRegistrationServicePolicy" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns a **DeviceRegistrationServicePolicy** object, which include the following information:
- MaximumDevicesPerUser: The maximum number of devices a user can register.
- RequireMultiFactorAuth: Whether or not users that are adding devices from the internet need to use a second method of authentication.
- AllowedToWorkplaceJoin: Whether or not users are allowed to workplace join devices.
- AllowedToAzureAdJoin: Whether or not users are allowed to Azure Active Directory join devices.
If the value is selected, the allowed users are specified in the value of the other two parameters: Groups and Users.
- Groups: The groups who are allowed to Azure Active Directory join devices.
- Users: The users who are allowed to Azure Active Directory join devices.
links:
- text: Set-MsolDeviceRegistrationServicePolicy
href: ./Set-MsolDeviceRegistrationServicePolicy.yml
syntaxes:
- Get-MsolDeviceRegistrationServicePolicy [<CommonParameters>]
examples:
- title: 'Example 1: Get the Azure Active Directory device registration service policy settings'
code: |-
PS C:\>Get-MsolDeviceRegistrationServicePolicy
description: |-
This command gets the Azure Active Directory device registration service policy settings.
summary: ""
uid: MSOnline.Get-MsolDeviceRegistrationServicePolicy
name: Get-MsolDeviceRegistrationServicePolicy
description: |-
The **Get-MsolDeviceRegistrationServicePolicy** cmdlet gets the Azure Active Directory device registration service settings.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 65F06302-DB2D-4507-86B9-752471F47030
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,34 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets the directory synchronization settings.
module: MSOnline
notes: ""
links:
- text: Set-MsolDirSyncConfiguration
href: ./Set-MsolDirSyncConfiguration.yml
syntaxes:
- Get-MsolDirSyncConfiguration [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolDirSyncConfiguration
name: Get-MsolDirSyncConfiguration
description: |-
The **Get-MsolDirSyncConfiguration** cmdlet gets the directory synchronization settings.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 174960FD-00BB-461F-B8C9-DDA519E24F00
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,73 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets the status of identity synchronization features for a tenant.
module: MSOnline
notes: ""
links:
- text: Get-MsolDirSyncConfiguration
href: ./Get-MsolDirSyncConfiguration.yml
- text: Get-MsolDirSyncProvisioningError
href: ./Get-MsolDirSyncProvisioningError.yml
syntaxes:
- Get-MsolDirSyncFeatures [-Feature <String>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get a list of all possible synchronization features'
code: |-
PS C:\>Get-MsolDirSyncFeatures
description: |-
This command gets a list of all possible directory synchronization features and whether they are enabled or disabled.
summary: ""
- title: 'Example 2: Get a list of all possibleCheck whether the password PasswordSync synchronization features is enabledCheck whether the password is enabled'
code: |-
PS C:\>Get-MsolDirSyncFeatures -Feature PasswordSync
description: |-
This command checks whether the password synchronization feature is enabled for the tenant.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Feature
description: |+
Specifies the directory synchronization feature that this cmdlet gets the status of.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant to perform the operation on.
If you do not specify this parameter the cmdlet will use the ID of the current user.
This parameter is only applicable to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolDirSyncFeatures
name: Get-MsolDirSyncFeatures
description: |-
The **Get-MsolDirSyncFeatures** cmdlet gets the status of identity synchronization features for a tenant.
Synchronization features that can be used with this cmdlet include the following:
- DeviceWriteback
- DirectoryExtensions
- DuplicateProxyAddressResiliency
- DuplicateUPNResiliency
- EnableSoftMatchOnUpn
- PasswordSync
- SynchronizeUpnForManagedUsers
- UnifiedGroupWriteback
- UserWriteback
You can run this cmdlet without any feature being specified, in which case it will return a list of all enabled or disabled features.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: F2ED75F9-4313-418D-8B3A-EED1DE39B9DB
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,161 @@
### YamlMime:PowershellCmdlet
summary: |-
Checks for objects with synchronization provisioning errors in a tenant.
module: MSOnline
notes: ""
links:
- text: Get-MsolHasObjectsWithDirSyncProvisioningErrors
href: ./Get-MsolHasObjectsWithDirSyncProvisioningErrors.yml
syntaxes:
- >-
Get-MsolDirSyncProvisioningError [-ErrorCategory <String>] [-PropertyName <String>] [-PropertyValue <String>]
[-SearchString <String>] [-SortField <SortField>] [-SortDirection <SortDirection>] [-MaxResults <Int32>]
[-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolDirSyncProvisioningError [-ErrorCategory <String>] [-PropertyName <String>] [-PropertyValue <String>]
[-SearchString <String>] [-SortField <SortField>] [-SortDirection <SortDirection>] [-All] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Get all objects with provisioning errors'
code: |-
PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict
description: |-
This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict in the tenant.
summary: ""
- title: 'Example 2: Get all objects with provisioning errors using the UserPrincipalName attribute'
code: |-
PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -PropertyName UserPrincipalName
description: |-
This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict on the UserPrincipalName attribute.
summary: ""
- title: 'Example 3: Get provisioning errors by property value'
code: |-
PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -PropertyName UserPrincipalName -PropertyValue "User@contoso.com"
description: |-
This command gets all objects with DirSyncProvisioningErrors due to a PropertyConflict on the UserPrincipalName attribute with the property value of User@contoso.com.
summary: ""
- title: 'Example 4: Get provisioning errors by search string'
code: |-
PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -SearchString "PattiFul"
description: |-
This command gets all objects with DirSyncProvisioningErrors with a PropertyConflict that uses the display name attribute starting with PattiFul.
summary: ""
- title: 'Example 56: Get a maximum number of provisioning errors5'
code: |-
PS C:\>Get-MsolDirSyncProvisioningError -ErrorCategory PropertyConflict -MaxResults 5
description: |-
This command gets a maximum of five objects with DirSyncProvisioningErrors.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all provisioning errors.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ErrorCategory
description: |+
Specifies the error category of the provisioning errors.
PropertyConflict is the only supported value and must be included.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PropertyName
description: |+
Specifies the property name of the tenant.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PropertyValue
description: |+
Specifies the property value for which this cmdlet searches the provisioning errors.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SearchString
description: |+
Specifies a search string in which this cmdlet searches the list of provisioning errors.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SortDirection" data-throw-if-not-resolved="False" />
name: SortDirection
description: |+
Specifies the sort direction of the provisioning errors.
The acceptable values for this parameter are:
- Ascending
- Descending
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SortField" data-throw-if-not-resolved="False" />
name: SortField
description: |+
Specifies the name field of the results that this cmdlet sorts by.
The acceptable values for this parameter are:
- DisplayName
- UserPrincipleName
- None
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant to perform the operation on.
If you do not specify this parameter the cmdlet will use the ID of the current user.
This parameter is only applicable to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolDirSyncProvisioningError
name: Get-MsolDirSyncProvisioningError
description: |-
The **Get-MsolDirSyncProvisioningError** cmdlet checks for objects with synchronization provisioning errors in a tenant.
All parameter arguments for this cmdlet are case sensitive.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: FF8B1BBA-6FF1-4739-A554-B83079EA4FEC
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,116 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets a domain in Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.Domain" data-throw-if-not-resolved="False" />
description: |-
Each domain returned will include the following information:
* Authentication. The authentication type of the domain (managed or federated).
* Capabilities. The capabilities assigned to the domain.
These can be SharePoint, email, or OfficeCommunicationsOnline.
A domain with SharePoint capability cannot be used for other capabilities.
* IsDefault. This is the default domain that is used for user creation.
There is only one default domain per company.
* IsInitial. Whether or not this is the initial domain created by Microsoft Azure Active Directory (\[companyname\].onmicrosoft.com).
* Name. The full name of the domain.
* RootDomain. For subdomains, this represents the root domain.
Only root domains need to be verified, and all subdomains will be automatically verified.
* Status. The status of the domain (verified or unverified).
syntaxes:
- >-
Get-MsolDomain [-Status <DomainStatus>] [-Authentication <DomainAuthenticationType>]
[-Capability <DomainCapabilities>] [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolDomain -DomainName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get all domains for the company'
code: |-
PS C:\> Get-MsolDomain
description: |-
This command retrieves all domains for the company, verified or unverified.
summary: ""
- title: 'Example 2: Get a domain by name'
code: |-
PS C:\> Get-MsolDomain -Name "contoso.com"
description: |-
This command retrieves the contoso.com domain.
summary: ""
- title: 'Example 3: Get verified domains'
code: |-
PS C:\> Get-MsolDomain -Status Verified
description: |-
This command returns a list of verified company domains.
summary: ""
parameters:
- type: <xref href="DomainAuthenticationType" data-throw-if-not-resolved="False" />
name: Authentication
description: |+
Specifies the filter for the specified authentication type.
If provided, only domains with the authentication type are returned.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DomainCapabilities" data-throw-if-not-resolved="False" />
name: Capability
description: |+
Specifies the filter for domains that have the specified capability assigned.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name to retrieve.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DomainStatus" data-throw-if-not-resolved="False" />
name: Status
description: |+
Specifies the filter to return only domains with the specified status.
Valid values are: Verified, Unverified, and PendingDeletion.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolDomain
name: Get-MsolDomain
description: |-
The **Get-MsolDomain** cmdlet gets a company domains.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 20C36069-42AE-4B9C-A64B-ECAF5C3B6252
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,68 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets key settings for a federated domain.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.DomainFederationSettings" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns the following settings:
* ActiveLogOnUri
* FederationBrandName
* IssuerUri
* LogOffUri
* MetadataExchangeUri
* NextSigningCertificate
* PassiveLogOnUri
* SigningCertificate
links:
- text: Get-MsolFederationProperty
href: ./Get-MsolFederationProperty.yml
- text: Set-MsolDomainFederationSettings
href: ./Set-MsolDomainFederationSettings.yml
syntaxes:
- Get-MsolDomainFederationSettings -DomainName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Return federation settings'
code: |-
PS C:\> Get-MsolDomainFederationSettings -DomainName "contoso.com"
description: |-
This command returns the federation settings for contoso.com.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name to retrieve.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolDomainFederationSettings
name: Get-MsolDomainFederationSettings
description: |-
The **Get-MsolDomainFederationSettings** cmdlet gets key settings for a federated domain from Azure Active Directory.
Use the [Get-MsolFederationProperty](./Get-MsolFederationProperty.yml) cmdlet to get settings for both Azure Active Directory and the Active Directory Federation Services server.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 14330E4B-4E9C-4A11-8A11-47222B149052
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,67 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets DNS records necessary to verify a domain.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.DomainRecord" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns details about the DNS records required to verify a domain.
syntaxes:
- >-
Get-MsolDomainVerificationDns -DomainName <String> [-Mode <DomainVerificationMode>] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Get DNS records that need to be set verify ownership of a domain'
code: |-
PS C:\> Get-MsolDomainVerificationDNS -DomainName "contoso.com"
description: |-
This command gets the DNS records that need to be set in order to verify ownership of contoso.com.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name to retrieve.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DomainVerificationMode" data-throw-if-not-resolved="False" />
name: Mode
description: |+
Specifies the domain verification mode to use when verifying this domain.
Valid values are: DnsMXRecord and DnsTxtRecord.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolDomainVerificationDns
name: Get-MsolDomainVerificationDns
description: |-
The **Get-MsolDomainVerificationDns** cmdlet gets the DNS records that need to be set to verify a domain.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 20D3AFFB-C7B5-40C4-8379-CE115EC668FC
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,37 @@
### YamlMime:PowershellCmdlet
summary: |-
Displays the properties of the Active Directory Federation Services 2.0 server and Microsoft Online.
module: MSOnline
notes: ""
syntaxes:
- Get-MsolFederationProperty [-SupportMultipleDomain] -DomainName <String> [<CommonParameters>]
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the domain name for which the properties from both the Active Directory Federation Services 2.0 server and Microsoft Online are displayed.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: SupportMultipleDomain
description: ""
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolFederationProperty
name: Get-MsolFederationProperty
description: |-
The **Get-MSOLFederationProperty** cmdlet gets key settings from both the Active Directory Federation Services 2.0 server and Microsoft Online.
You can use this information to troubleshoot authentication problems caused by mismatched settings between the Active Directory Federation Services 2.0 server and Microsoft Online.
metadata:
external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: D7479CDA-88DF-4B4E-9F2D-688C7371893E
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,205 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets groups from Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.Group" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns a list of groups, which include the following information:
* CommonName. The group's common name.
* Description. A description of the group.
* DisplayName. The group's display name.
* EmailAddress. The group's email addresses.
This is not returned for security groups.
* Errors. A list of errors for the group.
* GroupType. The group's type.
Types can be SecurityGroup, DistributionList or MailEnabledSecurityGroup.
* IsSystem. Whether or not this group is a system group (created by Azure Active Directory).
These groups cannot be updated or removed.
* LastDirSyncTime. The date and time that the group was last synched.
* ManagedBy. The owner of the group.
* ObjectId. The group's unique object ID.
* Proxy Addresses. The proxy addresses associated with this group (for mail-enabled groups only).
* ValidationStatus. Whether or not the group has any errors.
links:
- text: New-MsolGroup
href: ./New-MsolGroup.yml
- text: Remove-MsolGroup
href: ./Remove-MsolGroup.yml
- text: Set-MsolGroup
href: ./Set-MsolGroup.yml
syntaxes:
- >-
Get-MsolGroup [-UserObjectId <Guid>] [-IsAgentRole] [-UserPrincipalName <String>] [-GroupType <GroupType>]
[-HasErrorsOnly] [-HasLicenseErrorsOnly <Boolean>] [-SearchString <String>] [-MaxResults <Int32>]
[-TenantId <Guid>] [<CommonParameters>]
- Get-MsolGroup -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolGroup [-UserObjectId <Guid>] [-IsAgentRole] [-UserPrincipalName <String>] [-GroupType <GroupType>]
[-HasErrorsOnly] [-HasLicenseErrorsOnly <Boolean>] [-SearchString <String>] [-All] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Get a group by using an ID'
code: |-
PS C:\> Get-MsolGroup -ObjectId af407072-7ae1-4b07-a0ca-6634b7396054
description: |-
This command returns the group object that has the specified ID.
summary: ""
- title: 'Example 2: Get all groups'
code: |-
PS C:\> Get-MsolGroup
description: |-
This command returns the entire set of groups for the tenant, up to the default 250 results.
summary: ""
- title: 'Example 3: Get a group by using a user principal name'
code: |-
PS C:\> Get-MsolGroup -isAgentRole -UserPrincipalName "pattifuller@contoso.com"
description: |-
This command returns the agent groups that a user is a member of.
This only applies for companies that have partner privileges.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results that it finds.
Do not specify this parameter and the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="GroupType" data-throw-if-not-resolved="False" />
name: GroupType
description: |+
Specifies the type of groups to get.
Valid values are Security, MailEnabledSecurity, and DistributionList.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: HasErrorsOnly
description: |+
Indicates that this cmdlet returns only groups that have validation errors.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: HasLicenseErrorsOnly
description: |+
Specifies whether this cmdlet returns only security groups that have license errors.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: IsAgentRole
description: |+
Specifies that this cmdlet returns only agent groups.
This value applies only to partner users.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
The default value is 250.
defaultValue: "250"
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the group to get.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SearchString
description: |+
Specifies a string.
This cmdlet returns security groups that have a display name that start with this string.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: UserObjectId
description: |+
Specifies the unique ID of a user.
This cmdlet returns security groups to which this user belongs.
This parameter must be used along with the _IsAgentRole_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
description: |+
Specifies the user principal name of a user.
This cmdlet returns security groups to which this user belongs.
This parameter must be used along with the _IsAgentRole_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolGroup
name: Get-MsolGroup
description: |-
The **Get-MsolGroup** cmdlet gets groups from Azure Active Directory.
This cmdlet can be used to return a single group, if you specify the _ObjectId_ parameter, or to search within all groups.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: BFC8C1EC-B14D-45C6-8F11-E128E22C13A8
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,115 @@
### YamlMime:PowershellCmdlet
summary: |-
Retrieves members of the specified group.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.GroupMember" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns objects that contain the following information:
* CommonName. The common name of the group.
* DisplayName. The display name of the group.
* EmailAddress. The primary email address of the group (for MailEnabled groups only).
* GroupMemberType. The group member type (User, ServicePrincipal, Contact, or Group).
* ObjectId. The unique ID of the group.
links:
- text: Add-MsolGroupMember
href: ./Add-MsolGroupMember.yml
- text: Remove-MsolGroupMember
href: ./Remove-MsolGroupMember.yml
syntaxes:
- >-
Get-MsolGroupMember [-GroupObjectId <Guid>] [-MemberObjectTypes <String[]>] [-SearchString <String>]
[-MaxResults <Int32>] [-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolGroupMember [-GroupObjectId <Guid>] [-MemberObjectTypes <String[]>] [-SearchString <String>] [-All]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get all members of a group'
code: |-
PS C:\> Get-MsolGroupMember -GroupObjectId 74d7b44e-6811-4250-bffe-8292e3b0b689
description: |-
This command retrieves all members of the specified group.
The members can be users or groups.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results that it finds.
Do not specify this parameter and the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: GroupObjectId
description: |+
Specifies the unique ID of the group from which to get members.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
The default value is 250.
defaultValue: "250"
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: MemberObjectTypes
description: |+
Specifies an array of member object types.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SearchString
description: |+
Specifies a string.
This cmdlet returns objects with a display name or email address that start with this string.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolGroupMember
name: Get-MsolGroupMember
description: |-
The **Get-MsolGroupMember** cmdlet gets members of the specified group.
The members can be either users or groups.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 15A181E5-32EA-4DAB-942D-2DDCF1C71140
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,25 @@
### YamlMime:PowershellCmdlet
summary: ""
module: MSOnline
notes: ""
syntaxes:
- Get-MsolHasObjectsWithDirSyncProvisioningErrors [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: ""
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors
name: Get-MsolHasObjectsWithDirSyncProvisioningErrors
description: ""
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 942BEF56-1526-4E08-B4A8-4B187C98BD77
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,93 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets a list of contracts for a partner.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.PartnerContract" data-throw-if-not-resolved="False" />
description: ""
syntaxes:
- >-
Get-MsolPartnerContract [-DomainName <String>] [-SearchKey <PartnerContractSearchKey>] [-MaxResults <Int32>]
[-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolPartnerContract [-DomainName <String>] [-SearchKey <PartnerContractSearchKey>] [-All]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Return contract for a tenant'
code: |-
PS C:\> Get-MsolPartnerContract -DomainName "contoso.com"
description: |-
This command returns the contract for the tenant owning the domain consoso.com.
To run this command, you must have privileges to act on behalf of contoso.com.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results that it finds.
Do not specify this parameter and the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
description: |+
Specifies the domain to search for.
This must be the full name of a verified domain.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="PartnerContractSearchKey" data-throw-if-not-resolved="False" />
name: SearchKey
description: |+
Specifies a search key.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolPartnerContract
name: Get-MsolPartnerContract
description: |-
The **Get-MsolPartnerContract** cmdlet gets a list of contracts for a partner.
Therefore, this cmdlet should only be used by partners.
Specify a domain to look up.
This domain must be verified for the tenant.
If the company exists and the partner has access to this company, this cmdlet returns the corresponding contract.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 4E3EE703-F105-449D-B74E-8C4B70E63A90
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,55 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets company-level information for partners.
module: MSOnline
notes: ""
outputs:
- name: <xref href=" " data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns the following company level information:
* CompanyType. The type of this company (can be partner or regular tenant).
* DapEnabled. Whether the partner has delegated admin privileges.
* PartnerCompanyName. The name of the company.
* PartnerSupportTelephones. Support Telephone numbers for the partner.
* PartnerSupportEmails. Support E-Mail address for the partner.
* PartnerCommerceUrl. URL for the partner's commerce web site.
* PartnerSupportUrl. URL for the Partner's support website.
* PartnerHelpUrl. URL for the partner's help web site.
links:
- text: Set-MsolPartnerInformation
href: ./Set-MsolPartnerInformation.yml
syntaxes:
- Get-MsolPartnerInformation [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolPartnerInformation
name: Get-MsolPartnerInformation
description: |-
The **Get-MsolPartnerInformation** cmdlet gets partner-specific information.
This cmdlet should only be used for partner tenants.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: C304F948-A8BB-4E5E-97B0-EB9B84025AD5
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,69 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets the current password policy for a tenant or a domain.
module: MSOnline
notes: ""
outputs:
- name: <xref href=" " data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns the following values:
* ValidityPeriod. Specifies the length of time that a password is valid before it must be changed.
A null value indicates the default value of 90 days will be used.
* NotificationDays. Specifies the number of days before a user receives notification that their password will expire.
A null value indicates the default of 14 days will be used.
links:
- text: Set-MsolPasswordPolicy
href: ./Set-MsolPasswordPolicy.yml
syntaxes:
- Get-MsolPasswordPolicy -DomainName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get the password policy for the tenant'
code: |-
PS C:\> Get-MsolPasswordPolicy
description: |-
This command gets the password policy for the tenant.
summary: ""
- title: 'Example 2: Get the password policy for a domain'
code: |-
PS C:\> Get-MsolPasswordPolicy -DomainName contoso.com
description: |-
This command gets the password policy for the domain contoso.com.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name of the domain to be retrieved.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolPasswordPolicy
name: Get-MsolPasswordPolicy
description: |-
The **Get-MsolPasswordPolicy** cmdlet gets the values associated with the Password Expiry window or Password Expiry Notification window for a tenant or specified domain.
If you specify a domain name, it must be a verified domain for the company.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 85A8F5D8-EDF3-4B49-A806-C95280EE370A
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,76 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets administrator roles.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.Role" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns role objects that contain the following fields:
* Description. A description of the role.
* IsEnabled. Whether or not the role is enabled.
* IsSystem. Whether or not the role was created by Azure Active Directory.
* Name. The name of the role.
* ObjectId. The unique ID of the role.
syntaxes:
- Get-MsolRole [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolRole -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolRole -RoleName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get administrator roles for the company'
code: |-
PS C:\> Get-MsolRole
description: |-
This command gets administrator roles for the company.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the role to retrieve.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: RoleName
isRequired: true
description: |+
Specifies the name of the role to retrieve.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolRole
name: Get-MsolRole
description: |-
The **Get-MsolRole** cmdlet gets a list of administrator roles.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 430D359B-200B-4EA6-A6B7-D347A0264CC9
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,123 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets members of a role.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administation.RoleMember" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns role member objects that contain the following information:
* DisplayName. The display name of the role member.
* EmailAddress. The email address of the role member.
* IsLicensed. Whether or not the user is licensed.
* LastDirSyncTime. The date and time that this member was last synced.
* ObjectId. The unique ID of the member.
* OverallProvisioningStatus. The provisioning status of this user.
* RoleMemberType. The type of role member.
Currently only "User" is supported.
* ValidationStatus. Whether or not there are any errors with this group member.
links:
- text: Add-MsolRoleMember
href: ./Add-MsolRoleMember.yml
- text: Remove-MsolRoleMember
href: ./Remove-MsolRoleMember.yml
syntaxes:
- >-
Get-MsolRoleMember [-RoleObjectId <Guid>] [-MemberObjectTypes <String[]>] [-SearchString <String>]
[-MaxResults <Int32>] [-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolRoleMember [-RoleObjectId <Guid>] [-MemberObjectTypes <String[]>] [-SearchString <String>] [-All]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get members of a role'
code: |-
PS C:\> $Role = Get-MsolRole -RoleName "%Role Name%"
PS C:\> $RoleMembers = Get-MsolRoleMember -RoleObjectId $Role.ObjectId
description: |-
This command returns all the members of the specified role.
The command stores the results in the $RoleMembers variable.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results that it finds.
Do not specify this parameter and the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
The default value is 250.
defaultValue: "250"
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: MemberObjectTypes
description: |+
Specifies an array of member object types.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleObjectId
description: |+
Specifies the unique ID of the role from which to remove members.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SearchString
description: |+
Specifies a string.
This cmdlet returns objects with a display name or email address that start with this string.
The string to search on.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolRoleMember
name: Get-MsolRoleMember
description: |-
The **Get-MsolRoleMember** cmdlet gets members of the specified role.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: C38ED8D1-68B3-4D78-8386-20F6FC87A167
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,103 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets members of a role who are granted that role over an administrative unit.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.RoleScopedMember" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns objects that contain the following information:
* DisplayName. The display name of the scoped role member.
* UserPrincipalName. The user principal name of the scoped role member.
* ObjectId. The unique ID of the scoped role member.
links:
- text: Get-MsolAdministrativeUnit
href: ./Get-MsolAdministrativeUnit.yml
- text: Get-MsolRole
href: ./Get-MsolRole.yml
- text: Get-MsolScopedRoleMember
href: ./Get-MsolScopedRoleMember.yml
- text: Remove-MsolScopedRoleMember
href: ./Remove-MsolScopedRoleMember.yml
syntaxes:
- >-
Get-MsolScopedRoleMember [-AdministrativeUnitObjectId <Guid>] [-RoleObjectId <Guid>] [-MaxResults <Int32>]
[-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolScopedRoleMember [-AdministrativeUnitObjectId <Guid>] [-RoleObjectId <Guid>] [-All] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Get members of the User Account Administrator role'
code: |-
PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast"
PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator"
PS C:\> Get-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId
description: |-
This example gets all members of the User Account Administrator role that is scoped to the administrative unit named West Coast.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AdministrativeUnitObjectId
description: |+
Specifies the unique object ID of the administrative unit.
If you do not specify this parameter, this cmdlet gets administrators for all administrative units.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results that it finds.
Do not specify this parameter and the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleObjectId
description: |+
Specifies the unique object ID of the role from which to get members.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolScopedRoleMember
name: Get-MsolScopedRoleMember
description: |-
The **Get-MsolScopedRoleMember** cmdlet gets members of the specified role who are granted that role over an administrative unit.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 16B61372-E804-41E7-9B03-8752A76DD2CB
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,144 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets service principals from Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.ServicePrincipal" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
description: |-
This cmdlet returns a service principal or a list of service principals from Azure Active Directory.
Each service principal contains the following information:
* ObjectId. The unique identifier of the service principal.
* AppPrincipalId. The application identifier of the service principal.
* DisplayName. The friendly name of the service principal.
* ServicePrincipalName. The list of service principal names (SPNs) associated with the service principal.
* AccountEnabled. The value indicating if the account is enabled.
links:
- text: New-MsolServicePrincipal
href: ./New-MsolServicePrincipal.yml
- text: Remove-MsolServicePrincipal
href: ./Remove-MsolServicePrincipal.yml
- text: Set-MsolServicePrincipal
href: ./Set-MsolServicePrincipal.yml
syntaxes:
- Get-MsolServicePrincipal [-SearchString <String>] [-MaxResults <Int32>] [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolServicePrincipal -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolServicePrincipal -AppPrincipalId <Guid> [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolServicePrincipal -ServicePrincipalName <String> [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolServicePrincipal [-SearchString <String>] [-All] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Display all service principals'
code: |-
PS C:\> Get-MsolServicePrincipal
description: |-
This command displays all the existing service principals in the organization's tenant.
summary: ""
- title: 'Example 2: Get service principals by using a name'
code: |-
PS C:\> Get-MsolServicePrincipal -ServicePrincipalName "MyApp"
description: |-
This command gets all the existing service principals that have a service principal name that starts with MyApp.
This is an exact match of the **appClass** portion of the service principal name up to the forward slash.
summary: ""
- title: 'Example 3: Get a service principal'
code: |-
PS C:\> Get-MsolServicePrincipal -AppPrincipalId 5e964d2f-e384-4292-ae55-dd24c89cc53b
description: |-
This command gets a service principal that has a specific application principal ID.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results.
Do not specify together with the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AppPrincipalId
isRequired: true
description: |+
Specifies the unique application ID of the service principal to get.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
The default value is 500.
defaultValue: "500"
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the service principal to get.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SearchString
description: |+
Specifies a string to match service principal names.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ServicePrincipalName
isRequired: true
description: |+
Specifies the name of the service principal or service principals to get.
An SPN must use one of the following formats:
* `appName`
* `appName/hostname`
* a valid URL
AppName represents the name of the application and hostname represents the URI authority for the application.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolServicePrincipal
name: Get-MsolServicePrincipal
description: |-
The **Get-MsolServicePrincipal** cmdlet gets a service principal or a list of service principals from Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 3F9E2B81-398B-4C87-B786-DF5C59FAE369
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,123 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets credentials associated with a service principal.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.ServicePrincipalCredential" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
description: |-
This cmdlet returns the credentials that are associated with a service principal.
Each returned object contains the following information:
* Type. The type of service principal credential (Asymmetric/Symmetric/Password).
* Value. The value of the credential.
* If the credential type is certificate, this represents the base 64 encoded certificate.
* If credential type is symmetric, it represents an AES key.
* KeyGroupId. The identifier reserved for internal use.
* KeyId. The unique identifier of the key.
* StartDate. The effective start date of the credential usage.
* EndDate. The effective end date of the credential usage.
* Usage . Specifies if the credential is used to "sign" or "verify" a token.
links:
- text: New-MsolServicePrincipalCredential
href: ./New-MsolServicePrincipalCredential.yml
- text: Remove-MsolServicePrincipalCredential
href: ./Remove-MsolServicePrincipalCredential.yml
syntaxes:
- >-
Get-MsolServicePrincipalCredential -ObjectId <Guid> -ReturnKeyValues <Boolean> [-TenantId <Guid>]
[<CommonParameters>]
- >-
Get-MsolServicePrincipalCredential -ReturnKeyValues <Boolean> -AppPrincipalId <Guid> [-TenantId <Guid>]
[<CommonParameters>]
- >-
Get-MsolServicePrincipalCredential -ReturnKeyValues <Boolean> -ServicePrincipalName <String> [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Get credential properties'
code: |-
PS C:\> Get-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com"
description: |-
This command gets all the credential properties, except the credential value, that are associated with the service principal name (SPN) MyApp/myApp.com.
An SPN must follow the format appClass/hostname, where appClass represents the application class ("MyApp") and hostname represents the hostname for the application (myApp.com).
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AppPrincipalId
isRequired: true
description: |+
Specifies the application ID of the service principal for which to get credentials.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the service principal for which to get credentials.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: ReturnKeyValues
isRequired: true
description: |+
Indicates whether this cmdlet returns key values.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ServicePrincipalName
isRequired: true
description: |+
Specifies the name of the service principal from which to get credentials.
An SPN must use one of the following formats:
* `appName`
* `appName/hostname`
* a valid URL
AppName represents the name of the application.
Hostname represents the URI authority for the application.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolServicePrincipalCredential
name: Get-MsolServicePrincipalCredential
description: |-
The **Get-MsolServicePrincipalCredential** cmdlet gets credentials that are associated with a service principal.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 171F9F72-AD52-48CF-9E6E-553EEDD6B2D3
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,77 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets subscriptions.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.Subscription" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns subscription objects that contain the following information:
* DateCreated. The date that this subscription was created.
* NextLifecycleDate. The date of the next lifecycle event for this subscription.
* ObjectId. The unique ID of this subscription.
* OcpSubscriptionId. The ID of this subscription in the commerce system.
* ServiceStatus. The provisioning status of each service associated with this subscription.
* SkuId. The object ID of the SKU associated with this subscription.
* SkuPartNumber. The SKU associated with this subscription.
* Status. The status of this subscription (Enabled, Expired, or Suspended).
* TotalLicenses. The number of seats included in this subscription.
links:
- text: Get-MsolAccountSku
href: ./Get-MsolAccountSku.yml
syntaxes:
- Get-MsolSubscription [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolSubscription -SubscriptionId <Guid> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Gets a list of company subscriptions'
code: |-
PS C:\> Get-MsolSubscription
description: |-
This command gets a list of company subscriptions.
For license assignment, the [Get-MsolAccountSku](./Get-MsolAccountSku.yml) cmdlet should be used instead.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: SubscriptionId
isRequired: true
description: |+
Specifies the unique object ID of the subscription to retrieve.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolSubscription
name: Get-MsolSubscription
description: |-
The **Get-MsolSubscription** cmdlet gets all the subscriptions that the company has purchased.
When assigning licenses to users, the [Get-MsolAccountSku](./Get-MsolAccountSku.yml) cmdlet should be used instead.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 0633C5AB-EA9A-4B55-959D-26611F16AB43
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,350 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets users from Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.User" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns user objects, which include the following information:
* AlternateEmailAddresses. Alternate email address of the user (external to Azure Active Directory).
* BlockCredential. Whether or not the user is able to sign in.
* City. The user's city.
* Country. The user's country or region.
* Department. The user's department.
* DisplayName. The user's display name.
* Errors. An array of errors.
These are validation errors that may result in loss of services.
* Fax. The user's fax number.
* FirstName. The user's first name.
* ImmutableID. Only returned for federated users.
This is the ID that is required to be federated with Azure Active Directory.
* isBlackBerryUser. Returns whether or not the user has a BlackBerry device.
* isLicensed. Whether or not the user has any licenses assigned.
* LastDirSyncTime. The date and time of the last directory synchronization (only returned from users synced with Azure Active Directory through Active Directory synchronization).
* LastPasswordChangeTimestamp. The most recent time at which a password change for the user was registered in Azure Active Directory.
* LastName. The user's last name.
* LicenseReconciliationNeeded. Whether or not the user currently has a mailbox without a license.
In this case, the user should be licensed with 30 days to avoid losing their mailbox.
* Licenses. A list of the user's licenses.
* LiveID. The user's unique login ID.
* MobilePhone. The user's mobile phone number.
* ObjectId. The user's unique ID.
* Office. The user's office number.
* OverallProvisioningStatus. Whether or not the user has been provisioned for their services.
* PasswordNeverExpires. Whether the user's password should be forced to change every 90 days.
* PhoneNumber. The user's phone number.
* PostalCode. The user's postal code.
* PreferredDataLocation. The user's preferred data location.
* PreferredLanguage. The user's preferred language.
* ProxyAddresses. The proxy addresses associated with this user.
* State. The user's state.
* StreetAddress. The user's street address.
* StrongPasswordRequired. Whether the user is required to set a strong password when they change their password.
Strong passwords are recommended.
* Title. The user's title.
* UsageLocation. The country or region where the services are consumed by the user.
This must be a two letter country or region code.
* UserPrincipalName. The user ID of the user.
* ValidationStatus. Whether or not the user has any errors.
links:
- text: New-MsolUser
href: ./New-MsolUser.yml
- text: Remove-MsolUser
href: ./Remove-MsolUser.yml
- text: Restore-MsolUser
href: ./Restore-MsolUser.yml
- text: Set-MsolUser
href: ./Set-MsolUser.yml
syntaxes:
- >-
Get-MsolUser [-ReturnDeletedUsers] [-City <String>] [-Country <String>] [-Department <String>]
[-DomainName <String>] [-EnabledFilter <UserEnabledFilter>] [-State <String>] [-Synchronized]
[-Title <String>] [-HasErrorsOnly] [-LicenseReconciliationNeededOnly] [-UnlicensedUsersOnly]
[-UsageLocation <String>] [-SearchString <String>] [-MaxResults <Int32>] [-TenantId <Guid>]
[<CommonParameters>]
- Get-MsolUser -ObjectId <Guid> [-ReturnDeletedUsers] [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolUser [-ReturnDeletedUsers] -UserPrincipalName <String> [-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolUser [-ReturnDeletedUsers] [-City <String>] [-Country <String>] [-Department <String>]
[-DomainName <String>] [-EnabledFilter <UserEnabledFilter>] [-State <String>] [-Synchronized]
[-Title <String>] [-HasErrorsOnly] [-LicenseReconciliationNeededOnly] [-UnlicensedUsersOnly]
[-UsageLocation <String>] [-SearchString <String>] [-All] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get all users'
code: |-
PS C:\> Get-MsolUser
description: |-
This command retrieves all users in the company.
It displays up to the default value of 500 results.
summary: ""
- title: 'Example 2: Get enabled users'
code: |-
PS C:\> Get-MsolUser -EnabledFilter EnabledOnly -MaxResults 2000
description: |-
This command gets up to 2000 enabled users.
summary: ""
- title: 'Example 3: Get a user by UPN'
code: |-
PS C:\> Get-MsolUser -UserPrincipalName "davidchew@contoso.com"
description: |-
This command retrieves the user with the UPN davidchew@contoso.com.
summary: ""
- title: 'Example 4: Get a user by object ID'
code: |-
PS C:\> Get-MsolUser -ObjectId 81701046-cb37-439b-90ce-2afd9630af7d
description: |-
This command retrieves a user that has the specified object ID.
summary: ""
- title: 'Example 5: Get users by search String'
code: |-
PS C:\> Get-MsolUser -SearchString "David"
description: |-
This command retrieves a list of users with David in the display name or email address.
summary: ""
- title: 'Example 6: Get preferred data location of a user'
code: |-
PS C:\> Get-MsolUser -UserPrincipalName "davidchew@contoso.onmicrosoft.com" | Select PreferredDataLocation
description: |-
This command returns the preferred data location of a user.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results.
Do not specify together with the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: City
description: |+
Specifies the city to filter results on.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Country
description: |+
Specifies the country or region to filter results on.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Department
description: |+
Specifies the department to filter results on.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
description: |+
Specifies the domain to filter results on.
This must be a verified domain for the company.
All users with an email address, primary or secondary, on this domain is returned.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="UserEnabledFilter" data-throw-if-not-resolved="False" />
name: EnabledFilter
description: |+
Specifies the filter for enabled or disabled users.
Valid values are All, EnabledOnly, and DisabledOnly.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: HasErrorsOnly
description: |+
Inidates that this cmdlet returns only users that have validation errors.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: LicenseReconciliationNeededOnly
description: |+
Indicates that this cmdlet filter for only users that require license reconciliation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
The default value is 500.
defaultValue: "500"
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the user to get.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: ReturnDeletedUsers
description: |+
Indicates that this cmdlet returns only users in the recycling bin.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SearchString
description: |+
Specifies a string to match email address or display name starting with this string.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: State
description: |+
Specifies the filter for the state of the user.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Synchronized
description: |+
Indicates that this cmdlet returns only users who are synchronized through Azure Active Directory Sync.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Title
description: |+
Speicifies the filter for the title of the user.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: UnlicensedUsersOnly
description: |+
Indicates that this cmdlet returns only users who are not assigned a license.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UsageLocation
description: |+
Specifies the filter for the country or region where the services are consumed by the user.
Specify a two-letter country or region code.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Speicifies the user ID of the user to retrieve.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolUser
name: Get-MsolUser
description: |-
The **Get-MsolUser** cmdlet gets an individual user or list of users.
Specify the _ObjectId_ or _UserPrincipalName_ parameter to get a specific user.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: CED5BB55-E2BA-4400-9777-6589B6B29355
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,99 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets users based on strong authentication type.
module: MSOnline
notes: ""
links:
- text: Get-MsolUser
href: ./Get-MsolUser.yml
syntaxes:
- >-
Get-MsolUserByStrongAuthentication [-RoleObjectId <Guid>] [-Requirements <StrongAuthenticationRequirement[]>]
[-RequirementUnsetOnly] [-SearchString <String>] [-MaxResults <Int32>] [-TenantId <Guid>] [<CommonParameters>]
- >-
Get-MsolUserByStrongAuthentication [-RoleObjectId <Guid>] [-Requirements <StrongAuthenticationRequirement[]>]
[-RequirementUnsetOnly] [-SearchString <String>] [-All] [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: All
isRequired: true
description: |+
Indicates that this cmdlet returns all results that it finds.
Do not specify this parameter and the _MaxResults_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaxResults
description: |+
Specifies the maximum number of results that this cmdlet returns.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="StrongAuthenticationRequirement" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: Requirements
description: |+
Specifies an array of strong authentication requirements for which this cmdlet gets users.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: RequirementUnsetOnly
description: |+
Indicates that this cmdlet gets only users that have no strong authentication requirement.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleObjectId
description: |+
Specifies the unique object ID of the role for which this cmdlet gets users.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SearchString
description: |+
Specifies a string.
This cmdlet returns users that start with this string.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolUserByStrongAuthentication
name: Get-MsolUserByStrongAuthentication
description: |-
The **Get-MsolUserByStrongAuthentication** cmdlet gets users in Azure Active Directory based on strong authentication type.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: CC0818E5-CAAD-4066-A736-4E41CE9E7C27
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,62 @@
### YamlMime:PowershellCmdlet
summary: |-
Gets administrator roles to which a user belongs.
module: MSOnline
notes: ""
syntaxes:
- Get-MsolUserRole -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
- Get-MsolUserRole -UserPrincipalName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Get user groups'
code: |-
PS C:\> Get-MsolUserRole -UserPrincipalName "davidchew@contoso.com"
description: |-
This command retrieves all groups that davidchew@contoso.com is a member of.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique ID of the user to retrieve roles for.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Specifies the user principal name of the user to retrieve roles for.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Get-MsolUserRole
name: Get-MsolUserRole
description: |-
The **Get-MsolUserRole** cmdlet gets all of the administrator roles to which the specified user belongs.
This cmdlet will also return roles that the user is a member of through security group membership.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 13C8D948-E093-45E7-A5B5-BC38FAFCCEC7
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,72 @@
### YamlMime:PowershellCmdlet
summary: |-
Adds a new administrative unit to Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.AdministrativeUnit" data-throw-if-not-resolved="False" />
description: |-
Will return the new administrative unit that was created.
links:
- text: Get-MsolAdministrativeUnit
href: ./Get-MsolAdministrativeUnit.yml
- text: Remove-MsolAdministrativeUnit
href: ./Remove-MsolAdministrativeUnit.yml
- text: Set-MsolAdministrativeUnit
href: ./Set-MsolAdministrativeUnit.yml
syntaxes:
- >-
New-MsolAdministrativeUnit [-DisplayName <String>] [-Description <String>] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Create an administrative unit'
code: |-
PS C:\> New-MsolAdministrativeUnit -DisplayName "West Coast" -Description "West Coast region"
description: |-
This command creates a administrative unit called West Coast that has a description of West Coast region.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Description
description: |+
Specifies a description for the administrative unit.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DisplayName
description: |+
Specifies a display name for the administrative unit.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.New-MsolAdministrativeUnit
name: New-MsolAdministrativeUnit
description: |-
The **New-MsolAdministrativeUnit** cmdlet adds a new administrative unit to Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: D0D10A71-D935-4D24-B671-F8E0A5D8979D
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,91 @@
### YamlMime:PowershellCmdlet
summary: |-
Add a domain to Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.Domain" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns the details about the new domain.
links:
- text: Confirm-MsolDomain
href: ./Confirm-MsolDomain.yml
- text: Get-MsolDomain
href: ./Get-MsolDomain.yml
- text: New-MsolFederatedDomain
href: ./New-MsolFederatedDomain.yml
- text: Remove-MsolDomain
href: ./Remove-MsolDomain.yml
- text: Set-MsolDomain
href: ./Set-MsolDomain.yml
syntaxes:
- >-
New-MsolDomain [-Name <String>] [-Authentication <DomainAuthenticationType>]
[-VerificationMethod <DomainVerificationMethod>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Create a domain'
code: |-
PS C:\> New-MsolDomain -Name "contoso.com"
description: |-
This command creates a domain named contoso.com.
You must verify the domain before it can be used.
summary: ""
parameters:
- type: <xref href="DomainAuthenticationType" data-throw-if-not-resolved="False" />
name: Authentication
description: |+
Specifies the authentication type of the domain.
Valid values are: managed and federated.
All users created in this domain have this authentication type.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Name
description: |+
Specifies the fully qualified domain name of the domain.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DomainVerificationMethod" data-throw-if-not-resolved="False" />
name: VerificationMethod
description: |+
Specifies the verification method for the domain.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.New-MsolDomain
name: New-MsolDomain
description: |-
The **New-MsolDomain** cmdlet adds a domain to Azure Active Directory.
This cmdlet can create domains with managed or federated identities.
To ensure proper setup, use the [New-MsolFederatedDomain](./New-MsolFederatedDomain.yml) cmdlet for federated domains.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 013C6697-E78E-4882-840B-CC0595C452DA
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,62 @@
### YamlMime:PowershellCmdlet
summary: |-
Adds a new single sign-on domain to Microsoft Online Services and establishes the relying party trust.
module: MSOnline
notes: ""
links:
- text: Remove-MsolFederatedDomain
href: ./Remove-MsolFederatedDomain.yml
- text: Update-MsolFederatedDomain
href: ./Update-MsolFederatedDomain.yml
syntaxes:
- New-MsolFederatedDomain [-SupportMultipleDomain] -DomainName <String> [-WhatIf] [-Confirm] [<CommonParameters>]
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Confirm
description: |+
Prompts you for confirmation before running the command.
defaultValue: None
position: Named
aliases: cf
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the name of the new single sign-on domain to create in Microsoft Online.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: SupportMultipleDomain
description: ""
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: WhatIf
description: |+
Shows what would happen if the cmdlet runs.
The cmdlet is not run.
defaultValue: None
position: Named
aliases: wi
parameterValueGroup: ""
uid: MSOnline.New-MsolFederatedDomain
name: New-MsolFederatedDomain
description: |-
The **New-MsolFederatedDomain** cmdlet adds a new single sign-on domain to Microsoft Online Services and configures the relying party trust settings between the on-premises Active Directory Federation Services 2.0 server and Microsoft Online.
A single sign-on domain is also known as identity-federated domain.
Due to domain verification requirements, you may need to run this cmdlet several times in order to complete the process of adding the new single sign-on domain.
metadata:
external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 623D0291-0C85-422F-BC47-43D019839C16
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,82 @@
### YamlMime:PowershellCmdlet
summary: |-
Adds a new group to the Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.Group" data-throw-if-not-resolved="False" />
description: |-
Will return the new group that was created.
links:
- text: Get-MsolGroup
href: ./Get-MsolGroup.yml
- text: Remove-MsolGroup
href: ./Remove-MsolGroup.yml
- text: Set-MsolGroup
href: ./Set-MsolGroup.yml
syntaxes:
- >-
New-MsolGroup [-DisplayName <String>] [-Description <String>] [-ManagedBy <String>] [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Create a security group'
code: |-
PS C:\> New-MsolGroup -DisplayName "MyGroup" -Description "My test group"
description: |-
This command creates a security group called MyGroup.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Description
description: |+
Specifies a description of the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DisplayName
description: |+
Specifies a display name of the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ManagedBy
description: |+
Specifies the owner of the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.New-MsolGroup
name: New-MsolGroup
description: |-
The **New-MsolGroup** cmdlet adds a new security group to Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 046485AB-D8CC-4DBB-9129-B987A91188CF
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,55 @@
### YamlMime:PowershellCmdlet
summary: |-
Creates a License Options object.
module: MSOnline
notes: ""
links:
- text: New-MsolUser
href: ./New-MsolUser.yml
- text: Set-MsolUserLicense
href: ./Set-MsolUserLicense.yml
syntaxes:
- >-
New-MsolLicenseOptions -AccountSkuId <String>
[-DisabledPlans <System.Collections.Generic.List`1[System.String]>] [<CommonParameters>]
examples:
- title: 'Example 1: Create license options object'
code: |-
PS C:\> New-MsolLicenseOptions -AccountSkuId Contoso:BPOS_STANDARD -DisabledPlans EXCHANGE_STANDARD
description: |-
This command creates a license options object.
This object can be used for the license options parameter in the [New-MsolUser](./New-MsolUser.yml) or [Set-MsolUserLicense](./Set-MsolUserLicense.yml) cmdlets.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: AccountSkuId
isRequired: true
description: |+
Specifies the license, or account SKU ID, for these options.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="System.Collections.Generic.List`1" data-throw-if-not-resolved="False" /><span>[</span><xref href="System.String" data-throw-if-not-resolved="False" /><span>]</span>
name: DisabledPlans
description: |+
Specifies a list of service plans to disable when assigning this license to the user.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.New-MsolLicenseOptions
name: New-MsolLicenseOptions
description: |-
The **New-MsolLicenseOptions** cmdlet creates a License Options object.
This cmdlet disables specific service plans when assigning a user a license using the [Set-MsolUserLicense](./Set-MsolUserLicense.yml) cmdlet.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 8D9F4A29-671A-468A-9B20-B985DF1B4EC2
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,224 @@
### YamlMime:PowershellCmdlet
summary: |-
Adds a service principal to Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.ServicePrincipalExtended" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns the service principal that it added. This includes the following information:
* ObjectId. The unique identifier of the service principal.
* AppPrincipalId. The application identifier of the service principal.
* DisplayName. The friendly name of the service principal.
* ServicePrincipalName. The list of service principal names (SPNs) associated with the service principal.
* TrustedForDelegation. The value indicating if the service principal is allowed for delegation.
* AccountEnabled. The value indicating if the account is enabled.
It also retrieves the list of credentials that were added.
Each credential object contains the following information:
* Type. The type of service principal credential (Asymmetric/Symmetric/Other).
* Value. The value of the credential.
If the credential type is certificate, this represents the base 64 encoded certificate.
If credential type is symmetric, it represents an AES key.
* KeyGroupId. The identifier reserved for internal use.
* KeyId. The unique identifier of the key.
* StartDate. The effective start date of the credential usage.
* EndDate. The effective end date of the credential usage.
* Usage. Specifies if the credential is used to sign or verify a token.
links:
- text: Get-MsolServicePrincipal
href: ./Get-MsolServicePrincipal.yml
- text: New-MsolServicePrincipalAddresses
href: ./New-MsolServicePrincipalAddresses.yml
- text: Remove-MsolServicePrincipal
href: ./Remove-MsolServicePrincipal.yml
- text: Set-MsolServicePrincipal
href: ./Set-MsolServicePrincipal.yml
syntaxes:
- >-
New-MsolServicePrincipal [-ServicePrincipalNames <String[]>] [-AppPrincipalId <Guid>] -DisplayName <String>
[-AccountEnabled <Boolean>] [-Addresses <RedirectUri[]>] [-Type <ServicePrincipalCredentialType>]
[-Value <String>] [-StartDate <DateTime>] [-EndDate <DateTime>] [-Usage <ServicePrincipalCredentialUsage>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Create a service principal'
code: |-
PS C:\> New-MsolServicePrincipal -ServicePrincipalNames @("MyApp/myApp.com") -DisplayName "My Application"
description: |-
This command creates a service principal.
In this example, the service principal is created with the service principal name MyApp/myApp.com, the display name My Application, and will use an auto-generated 256 bit symmetric key to verify the application.
This key will be valid for a year from today.
summary: ""
- title: 'Example 2: Create a service principal that uses an X509 certificate'
code: |-
PS C:\> $cer = New-Object System.Security.Cryptography.X509Certificates.X509Certificate
PS C:\> $cer.Import("C:\temp\myapp.cer")
PS C:\> $binCert = $cer.GetRawCertData()
PS C:\> $credValue = [System.Convert]::ToBase64String($binCert);
PS C:\> New-MsolServicePrincipal -ServicePrincipalNames @("MyApp/myApp.com") -DisplayName "My Application" -Type asymmetric -Value $credValue
description: |-
This example creates a service principal.
In this example, the service principal is created with the service principal name MyApp/myApp.com, the display name My Application, and uses the supplied X509 certificate myapp.cer that is configured with a base 64 encoded asymmetric key.
summary: ""
parameters:
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: AccountEnabled
description: |+
Specifies whether the account needs to be enabled.
The default value is $True.
defaultValue: "True"
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="RedirectUri" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: Addresses
description: |+
Specifies the of addresses used by the application.
Use the [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.yml) cmdlet to help create the Addresses list object.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AppPrincipalId
description: |+
Specifies the unique application ID for a service principal in a tenant.
Once created, this property cannot be changed.
If you do not specify this parameter, the application ID is generated.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DisplayName
isRequired: true
description: |+
Specifies a display name of the service principal.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: EndDate
description: |+
Specifies the effective end date of the credential usage.
The default end date value is one year from today.
defaultValue: Today + 1 year
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: ServicePrincipalNames
description: |+
A list of service principal names (SPNs) associated with the service principal.
An SPN must be unique per company tenant and is used by an application to uniquely identify itself.
By default, the service principal **AppID** is always added as an SPN.
An SPN must use one of the following formats:
* `appName`
* `appName/hostname`
* a valid URL
AppName represents the name of the application and hostname represents the URI authority for the application.
When the service principal represents a WS-Federation relying party, an SPN can be set to a URL that would be treated as the WS-Federation wtrealm parameter.
defaultValue: AppId of the service principal
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: StartDate
description: |+
Specifies the effective start date of the credential usage.
The default start date value is today.
defaultValue: Today
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="ServicePrincipalCredentialType" data-throw-if-not-resolved="False" />
name: Type
description: |+
Specifies the type of credential to use.
Valid values are: asymmetric, symmetric, and password.
* If asymmetric, the _Value_ parameter must be set to the public portion of a base 64 encoded X509 certificate.
* If symmetric, a 256 bit AES symmetric key will be generated if _Value_ is not set.
* If password, the _Value_ parameter must be specified and it should not be base 64 encoded.
The default setting is "symmetric".
defaultValue: Symmetric
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="ServicePrincipalCredentialUsage" data-throw-if-not-resolved="False" />
name: Usage
description: |+
Specifies the usage of the credential key.
The credential key usage can either be set to sign or verify a token.
The default setting is verify.
Sign is allowed ONLY for symmetric keys.
Verify is allowed for all key types.
A verify credential key is required by Azure Active Directory to verify that the request token was sent by your application, represented by this service principal.
Your application may optionally require that Azure Active Directory issue tokens to your application signed by using your signing key rather than the asymmetric public key identifying Azure Active Directory.
In this case, provide a sign credential key for your service principal.
defaultValue: Verify
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Value
description: |+
Specifies the value of the credential.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.New-MsolServicePrincipal
name: New-MsolServicePrincipal
description: |-
The **New-MsolServicePrincipal** cmdlet creates a service principal that can be used to represent a Line Of Business (LOB) application or an on-premises server such as Microsoft Exchange, SharePoint or Lync in Microsoft Azure Active Directory as service principal objects.
Adding a new application as a service principal allows that application to authenticate to other services such as Microsoft Office 365.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 90C7E9B8-165A-4628-8399-F71F371FBB42
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,51 @@
### YamlMime:PowershellCmdlet
summary: |-
Creates a service principal address.
module: MSOnline
notes: ""
inputs:
- name: <xref href="None" data-throw-if-not-resolved="False" />
description: ""
outputs:
- name: <xref href="System.Object" data-throw-if-not-resolved="False" />
description: ""
syntaxes:
- New-MsolServicePrincipalAddresses -Address <String> [-AddressType <AddressType>] [<CommonParameters>]
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Address
isRequired: true
description: |+
Specifies an address to be used by an application.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="AddressType" data-throw-if-not-resolved="False" />
name: AddressType
description: |+
Specifies the type of address to create.
Valid values are:
* Reply
* Realm
* Error
* Other
* SamlMetadata
* SamlLogout
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: Reply, Realm, Error, Other, SamlMetadata, SamlLogout
uid: MSOnline.New-MsolServicePrincipalAddresses
name: New-MsolServicePrincipalAddresses
description: |-
The **New-MsolServicePrincipalAddresses** cmdlet creates a service principal address.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: ACEA9C06-7619-4EAE-967D-280F982ECE7A
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,201 @@
### YamlMime:PowershellCmdlet
summary: |-
Add a credential key to a service principal.
module: MSOnline
notes: ""
links:
- text: Get-MsolServicePrincipalCredential
href: ./Get-MsolServicePrincipalCredential.yml
- text: Remove-MsolServicePrincipalCredential
href: ./Remove-MsolServicePrincipalCredential.yml
syntaxes:
- >-
New-MsolServicePrincipalCredential -ObjectId <Guid> [-Type <ServicePrincipalCredentialType>] [-Value <String>]
[-StartDate <DateTime>] [-EndDate <DateTime>] [-Usage <ServicePrincipalCredentialUsage>] [-TenantId <Guid>]
[<CommonParameters>]
- >-
New-MsolServicePrincipalCredential -ServicePrincipalName <String> [-Type <ServicePrincipalCredentialType>]
[-Value <String>] [-StartDate <DateTime>] [-EndDate <DateTime>] [-Usage <ServicePrincipalCredentialUsage>]
[-TenantId <Guid>] [<CommonParameters>]
- >-
New-MsolServicePrincipalCredential -AppPrincipalId <Guid> [-Type <ServicePrincipalCredentialType>]
[-Value <String>] [-StartDate <DateTime>] [-EndDate <DateTime>] [-Usage <ServicePrincipalCredentialUsage>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Add a credential to a service principal'
code: |-
PS C:\> New-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com"
description: |-
This command adds a credential, or a key, object to an existing service principal.
In this example, a symmetric key is generated for this credential and added to the service principal using the service principal name value of MyApp/myApp.com.
summary: ""
- title: 'Example 2: Add an existing credential to a service principal'
code: |-
PS C:\> $Certificate = New-Object System.Security.Cryptography.X509Certificates.X509Certificate
PS C:\> $Certificate.Import("C:\myapp.cer")
PS C:\> $BinCert = $Certificate.GetRawCertData()
PS C:\> $CredValue = [System.Convert]::ToBase64String($binCert);
PS C:\> New-MsolServicePrincipalCredential -ServicePrincipalName "MyApp/myApp.com" -Type asymmetric -Value $CredValue -StartDate $Certificate.GetEffectiveDateString() -EndDate $Certificate.GetExpirationDateString()
description: |-
This example adds a credential, or a key, object to an existing service principal.
In this example, the supplied base64 encoded public X509 certificate, named myapp.cer, is added to the service principal using the service principal name value of MyApp/myApp.com.
summary: ""
- title: 'Example 3: Register an on-premises Exchange Server'
code: |-
PS C:\> New-MsolServicePrincipalCredential -AppPrincipalId -Type asymmetric -Value $CredValue
description: |-
This command registers an on-premises Exchange Server so that communications between the Exchange Server and Microsoft Azure Active Directory services such as Office 365 can occur.
This example assumes that $credValue contains the base64 encoded public X509 certificate used to represent the on-premises Exchange server.
The well known IDs for Office 365 servers are:
* Exchange: 00000002-0000-0ff1-ce00-000000000000
* SharePoint: 00000003-0000-0ff1-ce00-000000000000
* Lync: 00000004-0000-0ff1-ce00-000000000000
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AppPrincipalId
isRequired: true
description: |+
Specifies the application ID of the service principal to which to add the credential.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: EndDate
description: |+
Specifies the effective end date of the credential usage.
The default value is one year from today.
For an asymmetric type credential, this must be set to on or before the date that the X509 certificate is valid until, otherwise an OAuth token will not be issued for this application.
defaultValue: Today + 1 year
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the service principal to which to add the credential.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ServicePrincipalName
isRequired: true
description: |+
Specifies the name of the service principal to which to add the credential.
An SPN must use one of the following formats:
* `appName`
* `appName/hostname`
* a valid URL
AppName represents the name of the application.
Hostname represents the URI authority for the application.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: StartDate
description: |+
Specifies the effective start date of the credential usage.
The default value is today.
For an asymmetric type credential, this must be set to on or after the date that the X509 certificate is valid from, otherwise an OAuth token will not be issued for this application.
defaultValue: Today
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="ServicePrincipalCredentialType" data-throw-if-not-resolved="False" />
name: Type
description: |+
Specifies the type of credential used.
Valid values are:
* asymmetric
* symmetric
* password
The default value is symmetric.
defaultValue: Symmetric
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="ServicePrincipalCredentialUsage" data-throw-if-not-resolved="False" />
name: Usage
description: |+
Specifies the usage of the credential key.
The credential key usage can either be set to sign or verify a token.
The default value is verify.
Sign is allowed ONLY for symmetric keys.
Verify is allowed for all key types.
A verify credential key is required by the Azure Active Directory directory to verify that the request token was sent by your application, which is represented by this service principal.
Your application may optionally require that Azure Active Directory services issue tokens to your application signed with your signing key rather than the asymmetric public key identifying Microsoft Azure Active Directory.
In this case, provide a sign credential key for your service principal.
defaultValue: Verify
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Value
description: |+
Specifies the value of the credential.
* If the credential type is asymmetric, the value represents the base 64 encoded certificate.
* If the credential type is symmetric and the _Value_ parameter is not specified, a 256 bit AES key is automatically created and valid for one year from creation.
* If the credential type is password, specify _Value_.
It should not be base 64 encoded.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.New-MsolServicePrincipalCredential
name: New-MsolServicePrincipalCredential
description: |-
The **New-MsolServicePrincipalCredential** cmdlet adds a new credential to a service principal or adds or rolls credential keys for an application.
The service principal is identified by supplying either the object ID, app principal ID, or service principal name (SPN).
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 67573FFF-F6B6-4681-A96C-05BB5874F9FB
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,450 @@
### YamlMime:PowershellCmdlet
summary: |-
Creates a user to Azure Active Directory.
module: MSOnline
notes: ""
outputs:
- name: <xref href="Microsoft.Online.Administration.User" data-throw-if-not-resolved="False" />
description: |-
This cmdlet returns details about the new user that was created, including their temporary password.
links:
- text: Get-MsolUser
href: ./Get-MsolUser.yml
- text: Remove-MsolUser
href: ./Remove-MsolUser.yml
- text: Restore-MsolUser
href: ./Restore-MsolUser.yml
- text: Set-MsolUser
href: ./Set-MsolUser.yml
syntaxes:
- >-
New-MsolUser [-ImmutableId <String>] [-UserPrincipalName <String>] [-BlockCredential <Boolean>]
[-City <String>] [-Country <String>] [-Department <String>] [-DisplayName <String>] [-Fax <String>]
[-FirstName <String>] [-LastName <String>] [-LastPasswordChangeTimestamp <DateTime>] [-MobilePhone <String>]
[-Office <String>] [-PasswordNeverExpires <Boolean>] [-PhoneNumber <String>] [-PostalCode <String>]
[-PreferredDataLocation <String>] [-PreferredLanguage <String>] [-SoftDeletionTimestamp <DateTime>]
[-State <String>] [-StreetAddress <String>] [-StrongPasswordRequired <Boolean>] [-Title <String>]
[-UsageLocation <String>] [-AlternateEmailAddresses <String[]>]
[-StrongAuthenticationMethods <StrongAuthenticationMethod[]>] [-AlternateMobilePhones <String[]>]
[-StrongAuthenticationRequirements <StrongAuthenticationRequirement[]>]
[-StsRefreshTokensValidFrom <DateTime>] [-UserType <UserType>] [-Password <String>]
[-LicenseOptions <LicenseOption[]>] [-ForceChangePassword <Boolean>] [-LicenseAssignment <String[]>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Create a user'
code: |-
PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -FirstName "David" -LastName "Chew"
description: |-
This command creates a user.
The user does not have any licenses assigned.
A random password is generated for the user.
summary: ""
- title: 'Example 2: Create a user and assign a license'
code: |-
PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -FirstName "David" -LastName "Chew" -UsageLocation "US" -LicenseAssignment "Contoso:BPOS_Standard"
description: |-
This command creates a new user and assigns a license.
summary: |+
>[!NOTE]
> The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API.
- title: 'Example 3: Create a user and a preferred data location'
code: |-
PS C:\> New-MsolUser -UserPrincipalName "davidchew@contoso.onmicrosoft.com" -DisplayName "David" -PreferredDataLocation "EUR"
description: |-
This command creates a user whose user principal name is jdavidchew@contoso.onmicrosoft.com, display name is David, and preferred data location is EUR.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: AlternateEmailAddresses
description: |+
Specifies alternate email addresses for the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: AlternateMobilePhones
description: |+
Specifies alternate mobile phone numbers for the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: BlockCredential
description: |+
Specifies whether the user is not able to log on using their user ID.
defaultValue: $false
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: City
description: |+
Specifies the city of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Country
description: |+
Specifies the country or region of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Department
description: |+
Specifies the department of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DisplayName
description: |+
Specifies the display name of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Fax
description: |+
Specifies the fax number of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: FirstName
description: |+
Specifies the first name of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: ForceChangePassword
description: |+
Indicates that the user is required to change their password the next time they sign in.
defaultValue: $true
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ImmutableId
description: |+
Specifies the immutable ID of the federated identity of the user.
This should be omitted for users with standard identities.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: LastName
description: |+
Specifies the last name of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: LastPasswordChangeTimestamp
description: |+
Specifies a time when the password was last changed.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: LicenseAssignment
description: |+
Specifies an array of licenses to assign the user.
>[!NOTE]
> The **-LicenseAssignment** parameter is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="LicenseOption" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: LicenseOptions
description: |+
Specifies the options for license assignment.
Used to selectively disable individual service plans within a SKU.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: MobilePhone
description: |+
Specifies the mobile phone number of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Office
description: |+
Specifies the office of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Password
description: |+
Specifies the new password for the user.
If the user is set to require a strong password, then all of the following rules must be met:
- The password must contain at least one lowercase letter
- The password must contain at least one uppercase letter
- The password must contain at least one non-alphanumeric character
- The password cannot contain any spaces, tabs, or line breaks
- The length of the password must be 8-16 characters
- The user name cannot be contained in the password
If this value is omitted, then a random password is assigned to the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: PasswordNeverExpires
description: |+
Specifies whether the user password expires periodically.
defaultValue: $false
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PhoneNumber
description: |+
Specifies the phone number of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PostalCode
description: |+
Specifies the postal code of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PreferredDataLocation
description: |+
Specifies the preferred data location for the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PreferredLanguage
description: |+
Specifies the preferred language of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: SoftDeletionTimestamp
description: |+
Specifies a time for soft deletion.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: State
description: |+
Specifies the state or province where the user is located.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: StreetAddress
description: |+
Specifies the street address of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="StrongAuthenticationMethod" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: StrongAuthenticationMethods
description: |+
Specifies an array of strong authentication methods.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="StrongAuthenticationRequirement" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: StrongAuthenticationRequirements
description: |+
Specifies an array of strong authentication requirements.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: StrongPasswordRequired
description: |+
Specifies whether to require a strong password for the user.
defaultValue: $true
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: StsRefreshTokensValidFrom
description: |+
Specifies a StsRefreshTokensValidFrom value.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Title
description: |+
Specifies the title of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UsageLocation
description: |+
Specifies the location of the user where services are consumed.
Specify a two-letter country or region code.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
description: |+
Specifies the user ID for this user.
This is required.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="UserType" data-throw-if-not-resolved="False" />
name: UserType
description: |+
Specifies the user type.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.New-MsolUser
name: New-MsolUser
description: |-
The **New-MsolUser** cmdlet creates a user in Azure Active Directory.
In order to give the user access to services, assign a license by using the _LicenseAssignment_ parameter.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 1E77AB39-65ED-4280-A4EF-09F323C0D341
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,42 @@
### YamlMime:PowershellCmdlet
summary: |-
Creates a well-known group.
module: MSOnline
notes: ""
syntaxes:
- New-MsolWellKnownGroup -WellKnownGroupName <String> [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: WellKnownGroupName
isRequired: true
description: |+
Specifies a name for the well-known group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.New-MsolWellKnownGroup
name: New-MsolWellKnownGroup
description: |-
The **New-MsolWellKnownGroup** cmdlet creates a well-known group.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 629EE8A1-A6F9-4923-94FC-C371CA0F4D5C
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,47 @@
### YamlMime:PowershellCmdlet
summary: |-
Retries the provisioning of a contact object in Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Redo-MsolProvisionGroup
href: ./Redo-MsolProvisionGroup.yml
- text: Redo-MsolProvisionUser
href: ./Redo-MsolProvisionUser.yml
syntaxes:
- Redo-MsolProvisionContact -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID associated with the contact object on which to retry provisioning.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Redo-MsolProvisionContact
name: Redo-MsolProvisionContact
description: |-
The **Redo-MsolProvisionContact** cmdlet retries the provisioning of a contact object in Azure Active Directory when a previous attempt to create the contact object resulted in a validation error.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 8892BB76-AA57-4A21-B03B-61D3201D8B7A
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,47 @@
### YamlMime:PowershellCmdlet
summary: |-
Retries the provisioning of a group object in Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Redo-MsolProvisionContact
href: ./Redo-MsolProvisionContact.yml
- text: Redo-MsolProvisionUser
href: ./Redo-MsolProvisionUser.yml
syntaxes:
- Redo-MsolProvisionGroup -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID associated with the group object on which to retry provisioning.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Redo-MsolProvisionGroup
name: Redo-MsolProvisionGroup
description: |-
The **Redo-MsolProvisionGroup** cmdlet retries the provisioning of a group object in Azure Active Directory when a previous attempt to create the group object resulted in a validation error.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 06BF30D6-67C6-4368-B42F-EE842FCF6C81
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,47 @@
### YamlMime:PowershellCmdlet
summary: |-
Retries the provisioning of a user object in Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Redo-MsolProvisionContact
href: ./Redo-MsolProvisionContact.yml
- text: Redo-MsolProvisionGroup
href: ./Redo-MsolProvisionGroup.yml
syntaxes:
- Redo-MsolProvisionUser -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID associated with the user object on which to retry provisioning.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Redo-MsolProvisionUser
name: Redo-MsolProvisionUser
description: |-
The **Redo-MsolProvisionUser** cmdlet retries the provisioning of a user object in Azure Active Directory when a previous attempt to create the user object resulted in a validation error.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 728230E1-6984-49F8-B153-B73A7724EF5A
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,72 @@
### YamlMime:PowershellCmdlet
summary: |-
Deletes an administrative unit from Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Get-MsolAdministrativeUnit
href: ./Get-MsolAdministrativeUnit.yml
- text: New-MsolAdministrativeUnit
href: ./New-MsolAdministrativeUnit.yml
- text: Set-MsolAdministrativeUnit
href: ./Set-MsolAdministrativeUnit.yml
syntaxes:
- Remove-MsolAdministrativeUnit -ObjectId <Guid> [-Force] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Remove an administrative unit'
code: |-
PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast"
PS C:\> Remove-MsolAdministrativeUnit -ObjectId $AdministrativeUnit.ObjectId -Force
description: |-
The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet.
The command stores the administrative unit in the $AdministrativeUnit variable.
The second command deletes the administrative unit.
The command specifies the administrative unit by using the object ID of $AdministrativeUnit.
The command specifies the _Force_ parameter.
It does not prompt for comfirmation.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Indicates that this cmdlet does not prompt you for confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique ID of the administrative unit to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolAdministrativeUnit
name: Remove-MsolAdministrativeUnit
description: |-
The **Remove-MsolAdministrativeUnit** cmdlet deletes an administrative unit from Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: BA22F11F-5010-421E-A9A9-680C9EA014B4
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,78 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a member from an administrative unit.
module: MSOnline
notes: ""
links:
- text: Add-MsolAdministrativeUnitMember
href: ./Add-MsolAdministrativeUnitMember.yml
- text: Get-MsolAdministrativeUnit
href: ./Get-MsolAdministrativeUnit.yml
- text: Get-MsolAdministrativeUnitMember
href: ./Get-MsolAdministrativeUnitMember.yml
- text: Get-MsolUser
href: ./Get-MsolUser.yml
syntaxes:
- >-
Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId <Guid>
[-AdministrativeUnitMemberObjectId <Guid>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Remove a member from an administrative unit'
code: |-
PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast"
PS C:\> $User = Get-MsolUser -UserPrincipalName "davidchew@contoso.com"
PS C:\> Remove-MsolAdministrativeUnitMember -AdministrativeUnitObjectId $AdministrativeUnit.ObjectId -AdministrativeUnitMemberObjectId $User.ObjectId
description: |-
The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet.
The command stores the administrative unit in the $AdministrativeUnit variable.
The second command gets a user for the user principal name davidchew@contoso.com by using the [Get-MsolUser](./Get-MsolUser.yml) cmdlet.
The command stores the user in the $User variable.
The final command removes the member in $User from the administrative unit in $AdministrativeUnit.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AdministrativeUnitMemberObjectId
description: |+
Specifies the unique object ID of the member to remove from the administrative unit.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AdministrativeUnitObjectId
isRequired: true
description: |+
Specifies the unique object ID of the administrative unit on which this cmdlet operates.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolAdministrativeUnitMember
name: Remove-MsolAdministrativeUnitMember
description: |-
The **Remove-MsolAdministrativeUnitMember** cmdlet is used to remove a member from an administrative unit.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: DE61C6A6-8503-4FD6-8EDD-C9AAEB62A882
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,56 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a password for an application.
module: MSOnline
notes: ""
syntaxes:
- >-
Remove-MsolApplicationPassword -UserPrincipalName <String> -PasswordId <String> [-TenantId <Guid>]
[<CommonParameters>]
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PasswordId
isRequired: true
description: |+
Specifies the ID of the password to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Specifies the user principal name for which to remove a password.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolApplicationPassword
name: Remove-MsolApplicationPassword
description: |-
The **Remove-MsolApplicationPassword** cmdlet removes a password for an application.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 13ECD260-8B3D-4D47-9109-86DDFC235C92
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,61 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a contact from Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Get-MsolContact
href: ./Get-MsolContact.yml
syntaxes:
- Remove-MsolContact -ObjectId <Guid> [-Force] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Remove a contact'
code: |-
PS C:\> Remove-MsolContact -ObjectId 40c4ca1a-4e15-40ad-b0bd-abeca4bcafcd -Force
description: |-
This command removes a contact from the Azure Active Directory.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Indicates that this cmdlet does not prompt you for confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique ID of the contact to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolContact
name: Remove-MsolContact
description: |-
The **Remove-MsolContact** cmdlet deletes a contact from Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: D777B598-B7CC-445E-9F7A-4E21D79BBE39
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,107 @@
### YamlMime:PowershellCmdlet
summary: |-
Remove a device object from Azure Active Directory.
module: MSOnline
notes: ""
inputs:
- name: <xref href="Microsoft.Online.Administration.Device, System.Guid" data-throw-if-not-resolved="False" />
description: |-
You can pipe **Microsoft.Online.Administration.Device** objects that contain an **ObjectId** or **DeviceId**.
You can also pipe a device, **ObjectId**, or **DeviceId** as a string.
outputs:
- name: <xref href=" " data-throw-if-not-resolved="False" />
description: |-
This cmdlet does not generate any output.
links:
- text: Disable-MsolDevice
href: ./Disable-MsolDevice.yml
- text: Enable-MsolDevice
href: ./Enable-MsolDevice.yml
- text: Get-MsolDevice
href: ./Get-MsolDevice.yml
syntaxes:
- Remove-MsolDevice -DeviceId <Guid> [-Force] [-WhatIf] [-Confirm] [<CommonParameters>]
- Remove-MsolDevice [-Force] -ObjectId <Guid> [-WhatIf] [-Confirm] [<CommonParameters>]
examples:
- title: 'Example 1: Remove a device by device ID with confirmation'
code: |-
PS C:\> Remove-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274"
description: |-
This command removes the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory.
Since the command does not use the *Force* parameter, the user is prompted for confirmation.
summary: ""
- title: 'Example 2: Remove a device by device ID'
code: |-
PS C:\> Remove-MsolDevice -DeviceId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274" -Force
description: |-
This command removes the device with DeviceId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory.
Since the command uses the *Force* parameter, the user is not prompted for confirmation.
summary: ""
- title: 'Example 3: Remove a device by object ID'
code: |-
PS C:\> Remove-MsolDevice -ObjectId "1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274"
description: |-
This command removes the device with ObjectId 1aa200c4-bdfb-42b5-9a1e-5f1bafbe4274 from Azure Active Directory.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Confirm
description: |+
Prompts you for confirmation before running the command.
defaultValue: "False"
position: Named
aliases: cf
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: DeviceId
isRequired: true
description: |+
Specifies the device ID of the device that this cmdlet removes.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Forces the command to run without asking for user confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the device that this cmdlet removes.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: WhatIf
description: |+
Shows what would happen if the cmdlet runs.
The cmdlet is not run.
defaultValue: "False"
position: Named
aliases: wi
parameterValueGroup: ""
uid: MSOnline.Remove-MsolDevice
name: Remove-MsolDevice
description: |-
The **Remove-MsolDevice** cmdlet removes a device object from Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 73C147BE-82EC-484F-B2F3-EC684AA7B52C
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,71 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a domain from Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Confirm-MsolDomain
href: ./Confirm-MsolDomain.yml
- text: Get-MsolDomain
href: ./Get-MsolDomain.yml
- text: New-MsolDomain
href: ./New-MsolDomain.yml
- text: Set-MsolDomain
href: ./Set-MsolDomain.yml
syntaxes:
- Remove-MsolDomain -DomainName <String> [-Force] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Remove a domain'
code: |-
PS C:\> Remove-MsolDomain -DomainName "contoso.com" -Force
description: |-
This command attempts to remove the domain contoso.com without prompting you for confirmation.
This operation fails if there are any users or groups that reference the domain.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name (FQDN) of the domain to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Indicates that this cmdlet does not prompt you for confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolDomain
name: Remove-MsolDomain
description: |-
The **Remove-MsolDomain** cmdlet is used to delete a domain from Azure Active Directory.
The domain being deleted must be empty.
There cannot be any users or groups with email addresses in this domain.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: B44214C0-6CFA-4169-8E09-8C4065DFAB2E
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,65 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a single sign-on domain from the domains in Microsoft Online.
module: MSOnline
notes: ""
links:
- text: New-MsolFederatedDomain
href: ./New-MsolFederatedDomain.yml
- text: Update-MsolFederatedDomain
href: ./Update-MsolFederatedDomain.yml
syntaxes:
- >-
Remove-MsolFederatedDomain [-SupportMultipleDomain] -DomainName <String> [-WhatIf] [-Confirm]
[<CommonParameters>]
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Confirm
description: |+
Prompts you for confirmation before running the command.
defaultValue: None
position: Named
aliases: cf
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the name of the single sign-on domain to remove.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: SupportMultipleDomain
description: ""
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: WhatIf
description: |+
Shows what would happen if the cmdlet runs.
The cmdlet is not run.
defaultValue: None
position: Named
aliases: wi
parameterValueGroup: ""
uid: MSOnline.Remove-MsolFederatedDomain
name: Remove-MsolFederatedDomain
description: |-
The **Remove-MsolFederatedDomain** cmdlet removes the specified single sign-on domain from Microsoft Online and the associated relying party trust settings in Active Directory Federation Services 2.0.
If the domain specified has objects associated with it, you cannot remove the domain.
metadata:
external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 59811DE6-DD0A-4F11-B16D-842EB397F5EE
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,70 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a security group from a partner tenant.
module: MSOnline
notes: ""
links:
- text: Add-MsolForeignGroupToRole
href: ./Add-MsolForeignGroupToRole.yml
syntaxes:
- >-
Remove-MsolForeignGroupFromRole -ForeignGroupObjectId <Guid> -ForeignCompanyObjectId <Guid>
-RoleObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ForeignCompanyObjectId
isRequired: true
description: |+
Specifies the object ID of the partner tenant that contains the group to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ForeignGroupObjectId
isRequired: true
description: |+
Specifies the unique object ID of the group in the partner tenant to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleObjectId
isRequired: true
description: |+
Specifies the unique object ID of the role from which to remove the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolForeignGroupFromRole
name: Remove-MsolForeignGroupFromRole
description: |-
The **Remove-MsolForeignGroupFromRole** cmdlet removes a security group from a partner tenant for a specified role in this tenant.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 563E6FCE-8B24-4952-A82E-3FA5A7339886
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,67 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a group from Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Get-MsolGroup
href: ./Get-MsolGroup.yml
- text: New-MsolGroup
href: ./New-MsolGroup.yml
- text: Set-MsolGroup
href: ./Set-MsolGroup.yml
syntaxes:
- Remove-MsolGroup -ObjectId <Guid> [-Force] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Remove a security group'
code: |-
PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup"
PS C:\> Remove-MsolGroup -objectid $GroupId
description: |-
The first command gets the security group that matches the string MyGroup, and then stores it in the $GroupId variable.
The second command removes the group in $GroupId.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Indicates that this cmdlet does not prompt you for confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the group to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolGroup
name: Remove-MsolGroup
description: |-
The **Remove-MsolGroup cmdlet** deletes a group from Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: E748C8B0-B3F1-4BF5-8296-C2C2E8C54FB0
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,80 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a member from a security group.
module: MSOnline
notes: ""
links:
- text: Add-MsolGroupMember
href: ./Add-MsolGroupMember.yml
- text: Get-MsolGroupMember
href: ./Get-MsolGroupMember.yml
syntaxes:
- >-
Remove-MsolGroupMember -GroupObjectId <Guid> [-GroupMemberType <GroupMemberType>] [-GroupMemberObjectId <Guid>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Remove a user from a group'
code: |-
PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup"
PS C:\> $UserId = Get-MsolUser -UserPrincipalName "evannarvaez@contoso.com"
PS C:\> Remove-MsoLGroupMember -GroupObjectId $GroupId -GroupMemberType User -GroupmemberObjectId $UserId
description: |-
This example removes the user evannarvaez@contoso.com from the group named MyGroup.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: GroupMemberObjectId
description: |+
Specifies the unique object ID of the user or group to remove from the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="GroupMemberType" data-throw-if-not-resolved="False" />
name: GroupMemberType
description: |+
Specifies the type of member to remove from the group.
Valid values are: User and Group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: GroupObjectId
isRequired: true
description: |+
Specifies the unique ID of the group from which to remove members.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolGroupMember
name: Remove-MsolGroupMember
description: |-
The **Remove-MsolGroupMember** cmdlet is used to remove a member from a security group.
This member can be either a user or a group.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 6771683C-F5D9-48C4-9591-DC6692407ACA
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,104 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a member from an administrator role.
module: MSOnline
notes: ""
links:
- text: Add-MsolRoleMember
href: ./Add-MsolRoleMember.yml
- text: Get-MsolRoleMember
href: ./Get-MsolRoleMember.yml
syntaxes:
- >-
Remove-MsolRoleMember -RoleObjectId <Guid> [-RoleMemberType <RoleMemberType>] [-RoleMemberObjectId <Guid>]
[-RoleMemberEmailAddress <String>] [-TenantId <Guid>] [<CommonParameters>]
- >-
Remove-MsolRoleMember [-RoleMemberType <RoleMemberType>] [-RoleMemberObjectId <Guid>]
[-RoleMemberEmailAddress <String>] -RoleName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Remove a member from an administrator role'
code: |-
PS C:\> Remove-MsolRoleMember -RoleName "Company Administrator" -RoleMemberType User -RoleMemberEmailAddress "elisadaugherty@contoso.com"
description: |-
This command removes elisadaugherty@contoso.com from the Company Administrator role.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: RoleMemberEmailAddress
description: |+
Specifies the member remove add.
Specify either the _RoleMemberEmailAddress_ or _RoleMemberObjectId_ parameter.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleMemberObjectId
description: |+
Specifies the unique object ID of the member to remove.
Specify either _RoleMemberEmailAddress_ or _RoleMemberObjectId_.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="RoleMemberType" data-throw-if-not-resolved="False" />
name: RoleMemberType
description: |+
Specifies the type of role of the member to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: RoleName
isRequired: true
description: |+
Specifies the name of the role from which to remove members.
Specify either the _RoleName_ or _RoleObjectId_ parameter.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleObjectId
isRequired: true
description: |+
Specifies the unique ID of the role from which to remove members.
Specify either _RoleName_ or _RoleObjectId_.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolRoleMember
name: Remove-MsolRoleMember
description: |-
The **Remove-MsolRoleMember** cmdlet removes a user from an administrator role.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 54F95D25-05CB-4AC9-A11A-4BF3E734CA4F
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,98 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a user from an administrative unit-scoped role.
module: MSOnline
notes: ""
links:
- text: Add-MsolScopedRoleMember
href: ./Add-MsolScopedRoleMember.yml
- text: Get-MsolAdministrativeUnit
href: ./Get-MsolAdministrativeUnit.yml
- text: Get-MsolRole
href: ./Get-MsolRole.yml
- text: Get-MsolUser
href: ./Get-MsolUser.yml
- text: Get-MsolScopedRoleMember
href: ./Get-MsolScopedRoleMember.yml
syntaxes:
- >-
Remove-MsolScopedRoleMember -RoleObjectId <Guid> -AdministrativeUnitObjectId <Guid>
[-RoleMemberObjectId <Guid>] [-RoleMemberUserPrincipalName <String>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Remove a member from an administrative unit-scoped role'
code: |-
PS C:\> $WestCoastAu = Get-MsolAdministrativeUnit -SearchString "West Coast"
PS C:\> $UaAdmin = Get-MsolRole -RoleName "User Account Administrator"
PS C:\> $Admin01 = Get-MsolUser -UserPrincipalName "elisadaugherty@contoso.com"
PS C:\> Remove-MsolScopedRoleMember -RoleObjectId $UaAdmin.ObjectId -AdministrativeUnitObjectId $WestCoastAu.ObjectId -RoleMemberObjectId $Admin01.ObjectId
description: |-
The example removes elisadaugherty@contoso.com from the User Account Administrator role scoped for the administrative unit named West Coast.
After this example, the user is no longer a member of the role.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AdministrativeUnitObjectId
isRequired: true
description: |+
Specifies the unique object ID of the administrative unit.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleMemberObjectId
description: |+
Specifies the unique object ID of the member to remove from the role scoped to the administrative unit.
Specify either the _RoleMemberUserPrincipalName_ or _RoleMemberObjectId_ parameter.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: RoleMemberUserPrincipalName
description: |+
Specifies the user principal name of the member to remove.
Specify either _RoleMemberUserPrincipalName_ or _RoleMemberObjectId_.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: RoleObjectId
isRequired: true
description: |+
Specifies the unique object ID of the role from which to remove members.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolScopedRoleMember
name: Remove-MsolScopedRoleMember
description: |-
The **Remove-MsolScopedRoleMember** cmdlet removes a user from an administrative unit-scoped role.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 3F433D19-5A6D-4940-A9B3-4ED3C0C6C485
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,88 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a service principal from Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Get-MsolServicePrincipal
href: ./Get-MsolServicePrincipal.yml
- text: New-MsolServicePrincipal
href: ./New-MsolServicePrincipal.yml
- text: Set-MsolServicePrincipal
href: ./Set-MsolServicePrincipal.yml
syntaxes:
- Remove-MsolServicePrincipal -ObjectId <Guid> [-TenantId <Guid>] [<CommonParameters>]
- Remove-MsolServicePrincipal -AppPrincipalId <Guid> [-TenantId <Guid>] [<CommonParameters>]
- Remove-MsolServicePrincipal -ServicePrincipalName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Remove a service principal'
code: |-
PS C:\> Remove-MsolServicePrincipal -ServicePrincipalName "MyApp/myApp.com"
description: |-
This command removes a service principal by specifying one of its service principal names.
In this example, the service principal associated with the service principal name MyApp/myApp.com is removed.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AppPrincipalId
isRequired: true
description: |+
Specifies the unique application ID of the service principal to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the service principal to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ServicePrincipalName
isRequired: true
description: |+
Specifies the name of the service principal or service principals to remove.
An SPN must use one of the following formats:
* `appName`
* `appName/hostname`
* a valid URL
AppName represents the name of the application and hostname represents the URI authority for the application.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolServicePrincipal
name: Remove-MsolServicePrincipal
description: |-
The **Remove-MsolServicePrincipal** cmdlet removes a service principal from Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 87A60137-58ED-473B-9D1E-BB7C0CD8F8A2
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,108 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a credential key from a service principal.
module: MSOnline
notes: ""
links:
- text: Get-MsolServicePrincipalCredential
href: ./Get-MsolServicePrincipalCredential.yml
- text: New-MsolServicePrincipalCredential
href: ./New-MsolServicePrincipalCredential.yml
syntaxes:
- Remove-MsolServicePrincipalCredential -ObjectId <Guid> -KeyIds <Guid[]> [-TenantId <Guid>] [<CommonParameters>]
- >-
Remove-MsolServicePrincipalCredential -KeyIds <Guid[]> -ServicePrincipalName <String> [-TenantId <Guid>]
[<CommonParameters>]
- >-
Remove-MsolServicePrincipalCredential -KeyIds <Guid[]> -AppPrincipalId <Guid> [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Remove a credential from a service principal'
code: |-
PS C:\> Remove-MsolServicePrincipalCredential -KeyIds @("19805a93-e9dd-4c63-8afd-88ed91f33546") -ServicePrincipalName "MyApp2/myApp.com"
description: |-
This command removes a credential key from a service principal.
In this example, the key ID 19805a93-e9dd-4c63-8afd-88ed91f33546 is removed from the service principal associated with the service principal name MyApp2/myApp.com.
To show a list of key IDs associated with a service principal, use the [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.yml) cmdlet.
summary: ""
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AppPrincipalId
isRequired: true
description: |+
Specifies the application ID of the service principal from which to remove the credential.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: KeyIds
isRequired: true
description: |+
Specifies an array of unique IDs of credential keys to remove.
The key IDs for a service principal can be obtained by using the [Get-MsolServicePrincipalCredential](./Get-MsolServicePrincipalCredential.yml) cmdlet.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the service principal from which to remove the credential.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ServicePrincipalName
isRequired: true
description: |+
Specifies the name of the service principal from which to remove the credential.
An SPN must use one of the following formats:
* `appName`
* `appName/hostname`
* a valid URL
AppName represents the name of the application.
Hostname represents the URI authority for the application.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolServicePrincipalCredential
name: Remove-MsolServicePrincipalCredential
description: |-
The **Remove-MsolServicePrincipalCredential** cmdlet removes a credential key from a service principal in the case of a compromise or as part of credential key rollover expiration.
The service principal is identified by supplying either the object ID, application ID, or service principal name (SPN).
The credential to be removed is identified by its key ID.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: AD722FB5-9280-479F-8CDA-2A4572FDCA4F
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,112 @@
### YamlMime:PowershellCmdlet
summary: |-
Removes a user from Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Get-MsolUser
href: ./Get-MsolUser.yml
- text: New-MsolUser
href: ./New-MsolUser.yml
- text: Restore-MsolUser
href: ./Restore-MsolUser.yml
- text: Set-MsolUser
href: ./Set-MsolUser.yml
syntaxes:
- Remove-MsolUser -ObjectId <Guid> [-RemoveFromRecycleBin] [-Force] [-TenantId <Guid>] [<CommonParameters>]
- >-
Remove-MsolUser [-RemoveFromRecycleBin] [-Force] -UserPrincipalName <String> [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Remove a user'
code: |-
Remove-MsolUser -UserPrincipalName "davidchew@contoso.com"
description: |-
This command removes the user davidchew@contoso.com from Azure Active Directory.
If the user has any licenses, the cmdlet removes these.
The command prompts you to confirm the operation.
summary: ""
- title: 'Example 2: Remove a user without confirmation'
code: |-
Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" -Force
description: |-
This command removes davidchew@contoso.com from Azure Active Directory.
If the user has any licenses, the cmdlet removes these.
summary: ""
- title: 'Example 3: Remove a user from the Recycle Bin'
code: |-
Remove-MsolUser -UserPrincipalName "davidchew@contoso.com" -RemoveFromRecycleBin
description: |-
This command removes davidchew@contoso.com from the Azure Active Directory recycle bin.
The command prompts you to confirm the operation.
This command permanently removes the user.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Indicates that this cmdlet does not prompt you for confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the user to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: RemoveFromRecycleBin
description: |+
Indicates that this cmdlet permanently removes a deleted user from the recycle bin.
This operation which can be applied only to deleted users.
When this operation has been completed, you will not be able to recover the user by using the [Restore-MsolUser](./Restore-MsolUser.yml) cmdlet.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Specifies the user principal name of the user to remove.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Remove-MsolUser
name: Remove-MsolUser
description: |-
The **Remove-MsolUser** cmdlet is used to remove a user from Azure Active Directory.
This cmdlet deletes the user, their licenses, and any other associated data.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: CF0916CC-7239-438D-87F7-BF39B733B77F
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,42 @@
### YamlMime:PowershellCmdlet
summary: |-
Resets the strong authentication method by using a user principal name.
module: MSOnline
notes: ""
syntaxes:
- Reset-MsolStrongAuthenticationMethodByUpn -UserPrincipalName <String> [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Specifies the user principal name for which to reset the strong authentication method.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Reset-MsolStrongAuthenticationMethodByUpn
name: Reset-MsolStrongAuthenticationMethodByUpn
description: |-
The **Reset-MsolStrongAuthenticationMethodByUpn** cmdlet resets the strong authentication method by using a user principal name.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 9591963E-EC38-4F32-B4B9-C27873780C26
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,113 @@
### YamlMime:PowershellCmdlet
summary: |-
Restores a deleted user.
module: MSOnline
notes: ""
links:
- text: Get-MsolUser
href: ./Get-MsolUser.yml
- text: New-MsolUser
href: ./New-MsolUser.yml
- text: Remove-MsolUser
href: ./Remove-MsolUser.yml
- text: Set-MsolUser
href: ./Set-MsolUser.yml
syntaxes:
- >-
Restore-MsolUser -ObjectId <Guid> [-AutoReconcileProxyConflicts] [-NewUserPrincipalName <String>]
[-TenantId <Guid>] [<CommonParameters>]
- >-
Restore-MsolUser [-AutoReconcileProxyConflicts] [-NewUserPrincipalName <String>] -UserPrincipalName <String>
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Restore a user'
code: |-
PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com"
description: |-
This command restores the user "davidchew@contoso.com" from the Deleted users container to the Active users container.
summary: ""
- title: 'Example 2: Restore a user and remove conflicts'
code: |-
PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" -AutoReconcileProxyConflicts
description: |-
This command restores the user davidchew@contoso.com from the Deleted users container to the Active users container, removing any conflicting proxy addresses.
Use this option if restore fails due to proxy conflicts.
summary: ""
- title: 'Example 3: Restore a user'
code: |-
PS C:\> Restore-MsolUser -UserPrincipalName "davidchew@contoso.com" -NewUserPrincipalName "davidchew02@contoso.com"
description: |-
This command restores the user davidchew@contoso.com from the Deleted users container to the Active users container as davidchew02@contoso.com.
Use this option if restore fails due to a user principal name conflict.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: AutoReconcileProxyConflicts
description: |+
Indicates that any proxy addresses that cause conflicts are removed for the user.
Specify this parameter if one or more of the proxy addresses of the user is also used for another active user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: NewUserPrincipalName
description: |+
Specifies a new user principal name to use when restoring the user.
Specify this parameter if the original user principal name of the user is in use by another active user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique Object ID of the user to restore.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Specifies the user ID of the user to restore.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Restore-MsolUser
name: Restore-MsolUser
description: |-
The **Restore-MsolUser** cmdlet restores a user that is in the Deleted users view to its original state.
Deleted users remain in the Deleted users view for 30 days.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 74BD0C15-D7F3-40CE-8D53-4C6C8E3BAA5F
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,61 @@
### YamlMime:PowershellCmdlet
summary: |-
Sets the context and credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 server.
module: MSOnline
notes: ""
syntaxes:
- >-
Set-MsolADFSContext [-ADFSUserCredentials <PSCredential>] -Computer <String> [-LogFile <String>]
[<CommonParameters>]
parameters:
- type: <xref href="PSCredential" data-throw-if-not-resolved="False" />
name: ADFSUserCredentials
description: |+
Specifies the credential object used to establish the administrative session on the Active Directory Federation Services 2.0 server.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Computer
isRequired: true
description: |+
Specifies computer name of the primary AD FS 2.0 server.
Specify this parameter if the AD FS 2.0 server is used remotely.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: LogFile
description: |+
Specifies the log file used to log all single sign-on cmdlet operations for the Windows PowerShell session.
If not specified, the Windows PowerShell module creates a log file in %USERPROFILE%\Documents\MicrosoftOnline.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolADFSContext
name: Set-MsolADFSContext
description: |-
The **Set-MsolADFSContext** cmdlet sets the credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 (AD FS 2.0) server.
This cmdlet must be run before running other single sign-on cmdlets.
Single sign-on is also known as identity federation.
If you do not specify parameters for this cmdlet, you are prompted for credentials to connect to the different systems.
If the AD FS 2.0 server is used remotely, you must specify the computer name of the primary AD FS 2.0 server.
The specified logfile is shared by all single sign-on cmdlets for the session.
A default logfile is created if one is not specified.
metadata:
external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 0BCF8D45-6F60-42BD-81A0-EE3F3709AF7E
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,83 @@
### YamlMime:PowershellCmdlet
summary: |-
Updates the properties of an administrative unit.
module: MSOnline
notes: ""
links:
- text: Get-MsolAdministrativeUnit
href: ./Get-MsolAdministrativeUnit.yml
- text: New-MsolAdministrativeUnit
href: ./New-MsolAdministrativeUnit.yml
- text: Remove-MsolAdministrativeUnit
href: ./Remove-MsolAdministrativeUnit.yml
syntaxes:
- >-
Set-MsolAdministrativeUnit [-ObjectId <Guid>] [-DisplayName <String>] [-Description <String>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Modify a description of an administrative unit'
code: |-
PS C:\> $AdministrativeUnit = Get-MsolAdministrativeUnit -SearchString "West Coast"
PS C:\> Set-MsolAdministrativeUnit -Description "West Coast region" -ObjectID $AdministrativeUnit.ObjectId
description: |-
The first command gets an administrative unit that matches a search string by using the [Get-MsolAdministrativeUnit](./Get-MsolAdministrativeUnit.yml) cmdlet.
The command stores the administrative unit in the $AdministrativeUnit variable.
The second command assigns the description value of West Coast region.
The command specifies the administrative unit by using the object ID of $AdministrativeUnit.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Description
description: |+
Specifies a description for the administrative unit.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DisplayName
description: |+
Specifies a display name for the administrative unit.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
description: |+
Specifies the unique ID of the administrative unit to update.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolAdministrativeUnit
name: Set-MsolAdministrativeUnit
description: |-
The **Set-MsolAdministrativeUnit** cmdlet updates the properties of an administrative unit.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 287EDFB6-E2D4-417A-B8B2-29D6EFD9F1E7
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,101 @@
### YamlMime:PowershellCmdlet
summary: |-
Sets an allowed data location for a service type for a company in Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Get-MsolCompanyAllowedDataLocation
href: ./Get-MsolCompanyAllowedDataLocation.yml
syntaxes:
- >-
Set-MsolCompanyAllowedDataLocation -ServiceType <String> -Location <String> [-IsDefault <Boolean>]
[-InitialDomain <String>] [-Overwrite <Boolean>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Set an allowed data location'
code: |-
PS C:\> Set-MsolCompanyAllowedDataLocation -ServiceType "MicrosoftCommunicationsOnline" -Location "EUR"
description: |-
This command attempts to set an allowed data location for the **MicrosoftCommunicationsOnline** service type for Europe for a company.
The **MicrosoftCommunicationsOnline** service type is also known as Skype for Business.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: InitialDomain
description: |+
Specifies the initial MOERA domain to reserve for SharePoint service provisioning purpose.
In v1, specify a valid DNS domain fully qualified domain name.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: IsDefault
description: |+
Specifies whether the location is the default allowed data location for the given service type.
There is exactly one default allowed data location per service type.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Location
isRequired: true
description: |+
Specifies the allowed data location of a service type.
This value must match one of the current supported data locations by the service type.
Otherwise, this cmdlet returns an error.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: Overwrite
description: |+
Indicates whether to overwrite an existing allowed data location if one already exists for the same {ServiceType, Location} pair for the company.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ServiceType
isRequired: true
description: |+
Specifies the service type of the allowed data location to set.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolCompanyAllowedDataLocation
name: Set-MsolCompanyAllowedDataLocation
description: |-
The **Set-MsolCompanyAllowedDataLocation** cmdlet attempts to set an allowed data location or update an existing allowed data location for a service type for a company in v1.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 326AC6B3-327F-4A2C-9018-C969949606A0
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,62 @@
### YamlMime:PowershellCmdlet
summary: |-
Sets company-level contact information.
module: MSOnline
notes: ""
syntaxes:
- >-
Set-MsolCompanyContactInformation [-TechnicalNotificationEmails <String[]>]
[-MarketingNotificationEmails <String[]>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Sets contact email address'
code: |-
PS C:\> Set-MsolCompanyContactInformation -TechnicalNotificationEmail "tech@contoso.com"
description: |-
This command sets contact email address for the company.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: MarketingNotificationEmails
description: |+
Specifies company-level marketing information contact email address.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: TechnicalNotificationEmails
description: |+
Specifies company-level technical information contact email address.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolCompanyContactInformation
name: Set-MsolCompanyContactInformation
description: |-
The **Set-MsolCompanyContactInformation** cmdlet sets company-level contact preferences.
This includes email addresses for marketing and technical notifications about Azure Active Directory.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 7B30E5B5-27F3-41C3-9AFE-E2ACB4BAF8BA
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,67 @@
### YamlMime:PowershellCmdlet
summary: |-
Enables the multinational feature for a service type for a company with Azure Active Directory.
module: MSOnline
notes: ""
syntaxes:
- >-
Set-MsolCompanyMultiNationalEnabled -ServiceType <String> -Enable <Boolean> [-TenantId <Guid>]
[<CommonParameters>]
examples:
- title: 'Example 1: Attempt to enable the multinational feature for a service'
code: |-
PS C:\> Set-MsolCompanyMultiNationalEnabled -ServiceType "MicrosoftCommunicationsOnline" -Enable $True
description: |-
This command attempts to enable the multinational feature for the MicrosoftCommunicationsOnline service type for a company.
The Microsoft communications online service type is also known as Skype for Business.
summary: ""
parameters:
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: Enable
isRequired: true
description: |+
Indicates whether to enable or disable the multinational feature for a service type for a company.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ServiceType
isRequired: true
description: |+
Specifies the service type for which to enable the multinational feature.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolCompanyMultiNationalEnabled
name: Set-MsolCompanyMultiNationalEnabled
description: |-
The **Set-MsolCompanyMultiNationalEnabled** cmdlet attempts to enable the multinational feature for a service type for a company in v1.
This cmdlet returns an error with the failure reason if the multinational feature for a service type cannot be enabled for a company.
Disabling or opting out from the multinational feature for a service type is not supported in v1.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 5AA049F5-BA10-437E-BE0C-E7E66CA795E9
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,88 @@
### YamlMime:PowershellCmdlet
summary: |-
**This cmdlet is not in use by any online service, so please consider it deprecated.**
module: MSOnline
notes: |-
**This cmdlet is not in use by any online service, so please consider it deprecated.** 
For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact).
inputs:
- name: <xref href="System.String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
description: |-
System.Nullable`1[[System.Guid, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]]
outputs:
- name: <xref href="System.Object" data-throw-if-not-resolved="False" />
description: ""
syntaxes:
- >-
Set-MsolCompanySecurityComplianceContactInformation [-SecurityComplianceNotificationEmails <String[]>]
[-SecurityComplianceNotificationPhones <String[]>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Set contact information'
code: |-
Set-MsolCompanySecurityComplianceContactInformation -SecurityComplianceNotificationEmails "EvanNarvaez@contoso.com", "ElisaDaugherty@contoso.com" -SecuritComplianceNotificationPhones "555-555-0012","555-555-0199"
description: |-
**This cmdlet is not in use by any online service, so please consider it deprecated.** 
For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact).
This command sets multiple email addresses as company-level security and compliance contacts and respective phone numbers for each contact.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: SecurityComplianceNotificationEmails
description: |+
Specifies an array of company-level security and compliance contact email addresses.
**This cmdlet is not in use by any online service, so please consider it deprecated.** 
For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact).
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: SecurityComplianceNotificationPhones
description: |+
Specifies an array of company-level security and compliance contact phone numbers.
**This cmdlet is not in use by any online service, so please consider it deprecated.** 
For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact).
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
**This cmdlet is not in use by any online service, so please consider it deprecated.** 
For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact).
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolCompanySecurityComplianceContactInformation
name: Set-MsolCompanySecurityComplianceContactInformation
description: |-
**This cmdlet is not in use by any online service, so please consider it deprecated.** 
For more information about how to properly configure security contact details in Azure Security Center, see [Provide security contact details in Azure Security Center](https://aka.ms/azuresecuritycontact).
The **Set-MsolCompanySecurityComplianceContactInformation** cmdlet sets company-level security and compliance contact preferences.
These preferences include email addresses and phone numbers of the tenants security and compliance contacts.
The contact is used for notification purposes.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 5EFA8894-F622-48D0-97D4-3D673E08FF37
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,145 @@
### YamlMime:PowershellCmdlet
summary: |-
Sets company-level configuration settings.
module: MSOnline
notes: ""
links:
- text: Get-MsolCompanyInformation
href: ./Get-MsolCompanyInformation.yml
syntaxes:
- >-
Set-MsolCompanySettings [-SelfServePasswordResetEnabled <Boolean>]
[-UsersPermissionToCreateGroupsEnabled <Boolean>] [-UsersPermissionToCreateLOBAppsEnabled <Boolean>]
[-UsersPermissionToReadOtherUsersEnabled <Boolean>] [-UsersPermissionToUserConsentToAppEnabled <Boolean>]
[-DefaultUsageLocation <String>] [-AllowAdHocSubscriptions <Boolean>] [-AllowEmailVerifiedUsers <Boolean>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Turns on the self-serve password reset feature'
code: |-
PS C:\> Set-MsolCompanySettings -SelfServePasswordResetEnabled $True
description: |-
This command turns on the self-serve password reset feature for all administrators in the company.
summary: ""
parameters:
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: AllowAdHocSubscriptions
description: |+
Indicates whether to allow users to sign up for email based subscriptions.
This setting is applied company-wide.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: AllowEmailVerifiedUsers
description: |+
Indicates whether users can join the tenant by email validation.
To join, the user must have an email address in a domain which matches one of the verified domains in the tenant.
This setting is applied company-wide for all domains in the tenant.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DefaultUsageLocation
description: |+
When assigning licenses to Microsoft products this value will be applied to the User.UsageLocation attribute if none is present.
If the default value is $Null then the location value for the tenant is used.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: SelfServePasswordResetEnabled
description: |+
Indicates whether to allow the use of the self-service password reset feature for all administrators in the company.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: UsersPermissionToCreateGroupsEnabled
description: |+
Indicates whether to allow users to create security groups.
This setting is applied company-wide. Set to $False to disable users' ability to create security groups.
> [!NOTE]
> For information on how to allow users to create Office 365 groups, please see [Azure Active Directory Cmdlets for Configuring Group Settings](https://docs.microsoft.com/en-us/azure/active-directory/active-directory-accessmanagement-groups-settings-cmdlets)
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: UsersPermissionToCreateLOBAppsEnabled
description: |+
Indicates whether to allow users to create new applications.
This setting is applied company-wide.
Set to False to disable users' ability to create new applications for their organization.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: UsersPermissionToReadOtherUsersEnabled
description: |+
Indicates whether to allow users to view the profile info of other users in their company.
This setting is applied company-wide.
Set to $False to disable users' ability to use the Azure AD module for Windows PowerShell to access user information for their organization.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: UsersPermissionToUserConsentToAppEnabled
description: |+
Indicates whether to allow users to consent to apps that require access to their cloud user data, such as directory user profile or Office 365 mail and OneDrive for business.
This setting is applied company-wide.
Set to $False to disable users' ability to grant consent to applications.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolCompanySettings
name: Set-MsolCompanySettings
description: |-
The **Set-MsolCompanySettings** cmdlet is used to set company-level configuration settings.
Use [Get-MsolCompanyInformation](./Get-MsolCompanyInformation.yml) to read the current values of these settings.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: A41324CE-63FC-4802-8589-344C52732E49
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,103 @@
### YamlMime:PowershellCmdlet
summary: |-
Sets the Azure Active Directory device registration service settings.
module: MSOnline
notes: ""
links:
- text: Get-MsolDeviceRegistrationServicePolicy
href: ./Get-MsolDeviceRegistrationServicePolicy.yml
syntaxes:
- >-
Set-MsolDeviceRegistrationServicePolicy [-AllowedToAzureAdJoin <Scope>] [-AllowedToWorkplaceJoin <Scope>]
[-MaximumDevicesPerUser <Int32>] [-RequireMultiFactorAuth <Boolean>] [<CommonParameters>]
examples:
- title: 'Example 1: Set the maximum number of devices for a user'
code: |-
PS C:\> Set-MsolDeviceRegistrationServicePolicy -MaximumDevicesPerUser 50
description: |-
This command sets the maximum number of devices a user can have in Azure Active Directory.
summary: ""
- title: 'Example 2: Enforce that a user use a second method of authentication'
code: |-
PS C:\> Set-MsolDeviceRegistrationServicePolicy -RequireMultiFactorAuth $True
description: |-
This command enforces users that are adding devices from the internet first use a second method of authentication.
summary: ""
- title: 'Example 3: Allow all users to workplace join devices'
code: |-
PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin All
description: |-
This command allows all the users to workplace join devices.
summary: ""
- title: 'Example 4: Disallow all users to workplace join devices'
code: |-
PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToWorkplaceJoin None
description: |-
This command disallows any of the users to workplace join devices.
summary: ""
- title: 'Example 5: Allow all users to Azure Active Directory join devices'
code: |-
PS C:\> Set-MsolDeviceRegistrationServicePolicy -AllowedToAzureAdJoin All
description: |-
This command allows all the users to Azure Active Directory join devices.
summary: ""
parameters:
- type: <xref href="Scope" data-throw-if-not-resolved="False" />
name: AllowedToAzureAdJoin
description: |+
Specifies what users or group is allowed to join their devices to Azure Active Directory.
When this value is set to All, all users are allowed to Azure Active Directory join devices.
When this value is set to None, no one is allowed to Azure Active Directory join devices.
When this value is set to Selected, you may specify what users or groups are allowed to Azure Active Directory join devices.
The acceptable values for this parameter are:
- All
- None
- Selected
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Scope" data-throw-if-not-resolved="False" />
name: AllowedToWorkplaceJoin
description: |+
Specifies whether user is allowed to join their personal devices to their company.
When set to All, ALL users are allowed to workplace join devices.
When set to None, no one is allowed to workplace join devices.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Int32" data-throw-if-not-resolved="False" />
name: MaximumDevicesPerUser
description: |+
Specifies the maximum number of devices a user can have in Azure Active Directory.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: RequireMultiFactorAuth
description: |+
Indicates whether users that add devices from the internet must first use a second method of authentication.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolDeviceRegistrationServicePolicy
name: Set-MsolDeviceRegistrationServicePolicy
description: |-
The **Set-MsolDeviceRegistrationServicePolicy** cmdlet sets the Azure Active Directory device registration service settings.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 3DF291FC-2A4E-4493-8C1E-BFE2977B5F15
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,57 @@
### YamlMime:PowershellCmdlet
summary: |-
Modifies the directory synchronization settings.
module: MSOnline
notes: ""
links:
- text: Get-MsolDirSyncConfiguration
href: ./Get-MsolDirSyncConfiguration.yml
syntaxes:
- >-
Set-MsolDirSyncConfiguration -AccidentalDeletionThreshold <UInt32> [-Force] [-TenantId <Guid>]
[<CommonParameters>]
parameters:
- type: <xref href="UInt32" data-throw-if-not-resolved="False" />
name: AccidentalDeletionThreshold
isRequired: true
description: |+
Specifies the accidental deletion threshold.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Forces the command to run without asking for user confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolDirSyncConfiguration
name: Set-MsolDirSyncConfiguration
description: |-
The **Set-MsolDirSyncConfiguration** cmdlet modifies the directory synchronization settings.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 66F7F0D7-A464-4E72-971F-73E3DFF04A70
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,64 @@
### YamlMime:PowershellCmdlet
summary: |-
Turns directory synchronization on or off for a company.
module: MSOnline
notes: ""
syntaxes:
- Set-MsolDirSyncEnabled -EnableDirSync <Boolean> [-Force] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Turn on directory synchronization'
code: |-
PS C:\> Set-MsolDirSyncEnabled -EnableDirsync $True
description: |-
This command turns on directory synchronization for a company.
summary: ""
parameters:
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: EnableDirSync
isRequired: true
description: |+
Specifies whether to turn on directory synchronization on for your company.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Forces the command to run without asking for user confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolDirSyncEnabled
name: Set-MsolDirSyncEnabled
description: |-
The **Set-MsolDirSyncEnabled** cmdlet turns directory synchronization on or off for a company.
>[!IMPORTANT]
>It may take up to 72 hours to complete deactivation once you have disabled DirSync through this cmdlet. The time depends on the number of objects that are in your cloud service subscription account. **You cannot cancel the disable action**. It will need to complete before you can take any other action, including re-enabling of DirSync. If you choose to re-enable DirSync, a full synchronization of your synced objects will happen. This may take a considerable time depending on the number of objects in your Active Directory.
>[!NOTE]
>If you disable DirSync and you decide to re-enable it, and you have enabled the BlockCloudObjectTakeoverThroughHardMatch feature, OnPrem to cloud object takeover/update for all objects mastered in the Active Directory will be blocked. If this is the case and you want to resume syncing Active Directory mastered objects with Azure AD, set **BlockCloudObjectTakeoverThroughHardMatch** feature to false. You can read more about the DirSync features in [this article](Set-MsolDirSyncFeature.yml).
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 2874711E-96F5-43E8-8D90-332C65A85FB5
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,83 @@
### YamlMime:PowershellCmdlet
summary: |-
Sets identity synchronization features for a tenant.
module: MSOnline
notes: ""
links:
- text: Get-MsolDirSyncFeatures
href: ./Get-MsolDirSyncFeatures.yml
syntaxes:
- Set-MsolDirSyncFeature -Feature <String> -Enable <Boolean> [-Force] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Enable a feature for the tenant'
code: |-
PS C:\> Set-MsolDirSyncFeature -Feature EnableSoftMatchOnUpn -Enable $True
description: |-
This command enables the SoftMatchOnUpn feature for the tenant.
summary: ""
- title: 'Example 2: Block Soft Matching for the tenant'
code: |-
PS C:\> Set-MsolDirSyncFeature -Feature BlockSoftMatch -Enable $True
description: |-
This command enables the BlockSoftMatch feature for the tenant - effectively blocking the Soft Matching feature in the tenant
summary: ""
- title: 'Example 3: Block Cloud object takeover through Hard Matching for the tenant'
code: |-
PS C:\> Set-MsolDirSyncFeature -Feature BlockCloudObjectTakeoverThroughHardMatch -Enable $True
description: |-
This command enables the BlockCloudObjectTakeoverThroughHardMatch feature for the tenant - effectively blocking the Hard Match object takeover.
summary: ""
parameters:
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: Enable
isRequired: true
description: |+
Indicates whether the specified feature will be turned on for the company.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Feature
isRequired: true
description: |+
Specifies the directory synchronization features to turn on or off.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Force
description: |+
Forces the command to run without asking for user confirmation.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant to perform the operation on.
If you do not specify this parameter the cmdlet will use the ID of the current user.
This parameter is only applicable to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolDirSyncFeature
name: Set-MsolDirSyncFeature
description: "The **Set-MsolDirSyncFeature** cmdlet sets identity synchronization features for a tenant.\r\n\r\nYou can use the following synchronization features with this cmdlet:\r\n\r\n- **EnableSoftMatchOnUpn**: Soft match is the process used to link an object being synced from on-premises for the first time with one that already exists in the cloud. When this feature is enabled, soft match will first be attempted using the standard logic, based on the primary SMTP address. If a match isn't found based on primary SMTP, then a match will be attempted based on UserPrincipalName. Once this feature is enabled, it can't be disabled.\r\n- **PasswordSync**\r\n- **SynchronizeUpnForManagedUsers**: Allows for the synchronization of UserPrincipalName updates from on-premises for managed (non-federated) users that have been assigned a license. These updates will be blocked if this feature isn't enabled. Once this feature is enabled, it can't be disabled.\r\n- **BlockSoftMatch**: When this feature is enabled, it will block the soft match feature. Customers are encouraged to enable this feature and keep it enabled until soft matching is required again for their tenancy. This flag should be enabled again after any soft matching has completed and is no longer needed.\r\n- **BlockCloudObjectTakeoverThroughHardMatch**: When this feature is not enabled, and\r\n\r\n - an object is synced for which an object with a matching source anchor already exists in Azure AD and,\r\n - that object in Azure AD doesn't have DirSyncEnabled set to \"true\", then\r\n \r\n the default behavior would be to hard match the cloud object with the on premises object and set the DirSyncEnabled flag of the Cloud object to \"true\". <br><br>\r\n When enabling this feature, the cloud object is no longer matched and the DirSyncEnabled flag isn't set to \"true\". Instead, an error is thrown: Error Code: `InvalidHardMatch`, Error Message: `Another cloud created object with the same source anchor already exists in Azure Active Directory`.\r\n\r\nEnabling some of these features, such as EnableSoftMatchOnUpn and SynchronizationUpnForManagedUsers, is a permanent operation.\r\nYou can't disable these features once they're enabled."
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: E4C5910F-B006-43F5-8765-E1185A9D0BBE
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,69 @@
### YamlMime:PowershellCmdlet
summary: |-
Modifies settings of a domain.
module: MSOnline
notes: ""
links:
- text: Confirm-MsolDomain
href: ./Confirm-MsolDomain.yml
- text: Get-MsolDomain
href: ./Get-MsolDomain.yml
- text: New-MsolDomain
href: ./New-MsolDomain.yml
- text: Remove-MsolDomain
href: ./Remove-MsolDomain.yml
syntaxes:
- Set-MsolDomain [-Name <String>] [-IsDefault] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Make a domain into the default domain'
code: |-
PS C:\> Set-MsolDomain -Name "contoso.com" -IsDefault
description: |-
This command sets contoso.com as the default domain.
summary: ""
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: IsDefault
description: |+
Indicates that this cmdlet makes the domain into the default domain.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Name
description: |+
Specifies the name of the domain to modify.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolDomain
name: Set-MsolDomain
description: |-
The **Set-MsolDomain** cmdlet modifies settings for a domain.
This cmdlet can change the default domain.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 750DB368-6EC8-45AC-B3E8-A4D53E6284D7
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,223 @@
### YamlMime:PowershellCmdlet
summary: |-
Changes the authentication type of the domain.
module: MSOnline
notes: ""
links:
- text: Convert-MsolDomainToFederated
href: ./Convert-MsolDomainToFederated.yml
- text: Convert-MsolDomainToStandard
href: ./Convert-MsolDomainToStandard.yml
syntaxes:
- >-
Set-MsolDomainAuthentication -DomainName <String> -Authentication <DomainAuthenticationType>
[-SigningCertificate <String>] [-NextSigningCertificate <String>] [-LogOffUri <String>]
[-PassiveLogOnUri <String>] [-ActiveLogOnUri <String>] [-IssuerUri <String>] [-FederationBrandName <String>]
[-MetadataExchangeUri <String>] [-PreferredAuthenticationProtocol <AuthenticationProtocol>]
[-SupportsMfa <Boolean>] [-DefaultInteractiveAuthenticationMethod <String>]
[-OpenIdConnectDiscoveryEndpoint <String>] [-SigningCertificate
Status <SigningCertificateUpdateStatus>]
[-PromptLoginBehavior <PromptLoginBehavior>] [-TenantId <Guid>] [<CommonParameters>]
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ActiveLogOnUri
description: |+
Specifies the URL of the end point used by active clients when authenticating with domains set up for single sign-on in Azure Active Directory.
Single sign-on is also known as identity federation.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DomainAuthenticationType" data-throw-if-not-resolved="False" />
name: Authentication
isRequired: true
description: |+
Specifies the authentication type of the domain.
Valid values are: managed and federated.
All users created on this domain have this authentication type.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DefaultInteractiveAuthenticationMethod
description: |+
Specifies the default authentication method that should be used when an application requires the user to have interactive login.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name (FQDN) to update.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: FederationBrandName
description: |+
Specifies the name of the string value shown to users when signing in to Azure Active Directory services.
We recommend that customers use something that is familiar to them, like their company name, such as Contoso, Inc.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: IssuerUri
description: |+
Specifies the URI of the domain in the Azure Active Directory identity platform derived from the federation server.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: LogOffUri
description: |+
Specifies the URL that clients are redirected to when they sign out of Azure Active Directory services.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: MetadataExchangeUri
description: |+
Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: NextSigningCertificate
description: |+
Specifies the next token signing certificate that is used to sign tokens when the primary signing certificate expires.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: OpenIdConnectDiscoveryEndpoint
description: |+
Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PassiveLogOnUri
description: |+
Specifies the URL that web-based clients are directed to when signing in to Azure Active Directory services.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="AuthenticationProtocol" data-throw-if-not-resolved="False" />
name: PreferredAuthenticationProtocol
description: |+
Specifies the preferred authentication protocol.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="PromptLoginBehavior" data-throw-if-not-resolved="False" />
name: PromptLoginBehavior
description: |+
Specifies the prompt log-in behavior.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SigningCertificate
description: |+
Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SigningCertificateUpdateStatus" data-throw-if-not-resolved="False" />
name: SigningCertificateUpdateStatus
description: |+
Specifies the update status of the signing certificate.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: SupportsMfa
description: |+
Indicates whether the IDP STS supports MFA.
>[!NOTE]
>We recommend configuring the security setting [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values) to prevent bypassing of Azure MFA.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolDomainAuthentication
name: Set-MsolDomainAuthentication
description: |-
The **Set-MsolDomainAuthentication** cmdlet changes the domain authentication between standard identity and single-sign on.
This cmdlet updates only the settings in Azure Active Directory.
Typically, the [Convert-MsolDomainToStandard](./Convert-MsolDomainToStandard.yml) or [Convert-MsolDomainToFederated](./Convert-MsolDomainToFederated.yml) cmdlet should be used instead.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 7428E3E3-B66F-4EBF-9566-B5B2C9BC5DE1
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,218 @@
### YamlMime:PowershellCmdlet
summary: |-
Updates settings for a federated domain.
module: MSOnline
notes: ""
links:
- text: Get-MsolDomainFederationSettings
href: ./Get-MsolDomainFederationSettings.yml
syntaxes:
- >-
Set-MsolDomainFederationSettings -DomainName <String> [-SigningCertificate <String>]
[-NextSigningCertificate <String>] [-LogOffUri <String>] [-PassiveLogOnUri <String>]
[-ActiveLogOnUri <String>] [-IssuerUri <String>] [-FederationBrandName <String>]
[-MetadataExchangeUri <String>] [-PreferredAuthenticationProtocol <AuthenticationProtocol>]
[-SupportsMfa <Boolean>] [-DefaultInteractiveAuthenticationMethod <String>]
[-OpenIdConnectDiscoveryEndpoint <String>] [-SigningCertificateUpdateStatus <SigningCertificateUpdateStatus>]
[-PromptLoginBehavior <PromptLoginBehavior>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Set the PromptLoginBehavior'
code: |-
PS C:\> Set-MsolDomainFederationSettings -DomainName <your_domain_name> -PreferredAuthenticationProtocol <your_preferred_authentication_protocol> -SupportsMfa <current_value_for_supportsmfa> -PromptLoginBehavior <TranslateToFreshPasswordAuth|NativeSupport|Disabled>
description: |-
This command updates the `PromptLoginBehavior` to either `TranslateToFreshPasswordAuth`, `NativeSupport`, or `Disabled`. These possible values are described below:
- **TranslateToFreshPasswordAuth**: means the default Azure AD behavior of translating `prompt=login` to `wauth=https://schemas.microsoft.com/ws/2008/06/identity/authenticationmethod/password` and `wfresh=0`.
- **NativeSupport**: means that the `prompt=login` parameter will be sent as is to AD FS.
- **Disabled**: means that only wfresh=0 is sent to AD FS
Use the `Get-MsolDomainFederationSettings -DomainName <your_domain_name> | Format-List *` to get the values for `PreferredAuthenticationProtocol`, `SupportsMfa`, and `PromptLoginBehavior` for the federated domain.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ActiveLogOnUri
description: |+
Specifies the URL of the end point used by active clients when authenticating with domains set up for single sign-on in Azure Active Directory.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DefaultInteractiveAuthenticationMethod
description: |+
Specifies the default authentication method that should be used when an application requires the user to have interactive login.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name (FQDN) to update.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: FederationBrandName
description: |+
Specifies the name of the string value shown to users when signing in to Azure Active Directory.
We recommend that you use something that is familiar to users, like your company name, such as Contoso Inc.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: IssuerUri
description: |+
Specifies the URI of the domain in the Azure Active Directory Identity platform derived from the federation server.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: LogOffUri
description: |+
Specifies the URL clients are redirected to when they sign out of Azure Active Directory services.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: MetadataExchangeUri
description: |+
Specifies the URL of the metadata exchange end point used for authentication from rich client applications such as Lync Online.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: NextSigningCertificate
description: |+
Specifies the next token signing certificate that you use to sign tokens when the primary signing certificate expires.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: OpenIdConnectDiscoveryEndpoint
description: |+
Specifies the OpenID Connect Discovery Endpoint of the federated IDP STS.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PassiveLogOnUri
description: |+
Specifies the URL that web-based clients are directed to when signing in to Azure Active Directory services.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="AuthenticationProtocol" data-throw-if-not-resolved="False" />
name: PreferredAuthenticationProtocol
description: |+
Specifies the preferred authentication protocol. Valid values are `WsFed` and `Samlp`.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="PromptLoginBehavior" data-throw-if-not-resolved="False" />
name: PromptLoginBehavior
description: |+
Specifies the prompt login behavior.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: SigningCertificate
description: |+
Specifies the current certificate used to sign tokens passed to the Azure Active Directory Identity platform.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SigningCertificateUpdateStatus" data-throw-if-not-resolved="False" />
name: SigningCertificateUpdateStatus
description: |+
Specifies the update status of the signing certificate.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: SupportsMfa
description: |+
Indicates whether the IDP STS supports MFA.
>[!NOTE]
>To secure your Azure AD resource, it is recommended to require MFA through a [Conditional Access policy](https://docs.microsoft.com/azure/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa), set the domain setting SupportsMfa to $True and [emit the multipleauthn claim](https://docs.microsoft.com/azure/active-directory/authentication/howto-mfa-adfs#secure-azure-ad-resources-using-ad-fs) when a user performs two-step verification successfully.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolDomainFederationSettings
name: Set-MsolDomainFederationSettings
description: |-
The **Set-MsolDomainFederationSettings** cmdlet is used to update the settings of a single sign-on domain.
Single sign-on is also known as identity federation.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 0E9207E0-65AB-4965-B282-C8FE5E13F1E4
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,90 @@
### YamlMime:PowershellCmdlet
summary: |-
Updates a security group.
module: MSOnline
notes: ""
links:
- text: Get-MsolGroup
href: ./Get-MsolGroup.yml
- text: New-MsolGroup
href: ./New-MsolGroup.yml
- text: Remove-MsolGroup
href: ./Remove-MsolGroup.yml
syntaxes:
- >-
Set-MsolGroup [-ObjectId <Guid>] [-DisplayName <String>] [-Description <String>] [-ManagedBy <String>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Modify a group'
code: |-
PS C:\> $GroupId = Get-MsolGroup -SearchString "MyGroup"
PS C:\> Set-MsolGroup -ObjectId $GroupId -Description "My Group"
description: |-
The first command gets the security group that matches the string MyGroup, and then stores it in the $GroupId variable.
The second command modifies the group in $GroupId.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Description
description: |+
Specifies a description of the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DisplayName
description: |+
Specifies a display name of the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ManagedBy
description: |+
Specifies the owner of the group.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
description: |+
Specifies the unique object ID of the group to update.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolGroup
name: Set-MsolGroup
description: |-
The **Set-MsolGroup** cmdlet updates the properties of a security group.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 1D23EC9E-30E3-4B23-82E8-6B5C91F523A4
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,128 @@
### YamlMime:PowershellCmdlet
summary: |-
Sets company information for partners.
module: MSOnline
notes: ""
links:
- text: Get-MsolPartnerInformation
href: ./Get-MsolPartnerInformation.yml
syntaxes:
- >-
Set-MsolPartnerInformation [-ObjectId <Guid>] [-CompanyType <CompanyType>] [-PartnerCompanyName <String>]
[-PartnerSupportTelephones <String[]>] [-PartnerSupportEmails <String[]>] [-PartnerCommerceUrl <String>]
[-PartnerSupportUrl <String>] [-PartnerHelpUrl <String>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Update the help URL'
code: |-
PS C:\> Set-MsolPartnerInformation -PartnerHelpUrl "http://www.help.contoso.com"
description: |-
This command updates the help URL for this partner.
summary: ""
parameters:
- type: <xref href="CompanyType" data-throw-if-not-resolved="False" />
name: CompanyType
description: |+
Specifies the partner's company type.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
description: |+
Specifies the unique object ID of the partner.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PartnerCommerceUrl
description: |+
Specifies the URL for the partner's commerce website.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PartnerCompanyName
description: |+
Specifies the partner's company name.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PartnerHelpUrl
description: |+
Specifies the URL for the partner's Help website.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: PartnerSupportEmails
description: |+
Specifies the support email address for the partner.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: PartnerSupportTelephones
description: |+
Specifies the support telephone numbers for the partner.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PartnerSupportUrl
description: |+
Specifies the URL for the partner's support website.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolPartnerInformation
name: Set-MsolPartnerInformation
description: |-
The **Set-MsolPartnerInformation** cmdlet is used by partners to set partner-specific properties.
These properties can be viewed by all tenants that the partner has access to.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 089BACA3-BA23-479B-BA92-06280F96AC48
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,79 @@
### YamlMime:PowershellCmdlet
summary: |-
Updates the password policy of a specified domain.
module: MSOnline
notes: ""
links:
- text: Get-MsolPasswordPolicy
href: ./Get-MsolPasswordPolicy.yml
syntaxes:
- >-
Set-MsolPasswordPolicy -DomainName <String> -ValidityPeriod <UInt32> -NotificationDays <UInt32>
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Update validity period and notification for a domain'
code: |-
PS C:\> Set-MsolPasswordPolicy -ValidityPeriod 60 -NotificationDays 14 -DomainName "contoso.com"
description: |-
This command updates the policy on the domain contoso.com so that users passwords expire after 60 days.
The users receive notification 14 days prior to that expiry.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the fully qualified domain name to which to apply policies.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="UInt32" data-throw-if-not-resolved="False" />
name: NotificationDays
isRequired: true
description: |+
Specifies the number of days before the password expiration date that triggers when users receive their first notification that their password will soon expire.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="UInt32" data-throw-if-not-resolved="False" />
name: ValidityPeriod
isRequired: true
description: |+
Specifies the length of time that a password is valid before it must be changed.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolPasswordPolicy
name: Set-MsolPasswordPolicy
description: |-
The **Set-MsolPasswordPolicy** cmdlet updates the password policy of a specified domain.
Three settings are required, the first is the root Domain we are targeting, the second is to indicate the length of time that a password remains valid before it must be changed and the third is to indicate the number of days before the password expiration date that will trigger when users will receive their first notification that their password will soon expire.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: D1BC57E1-276A-4DDE-9923-227BCAA59985
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,138 @@
### YamlMime:PowershellCmdlet
summary: |-
Updates a service principal in Microsoft Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Get-MsolServicePrincipal
href: ./Get-MsolServicePrincipal.yml
- text: New-MsolServicePrincipal
href: ./New-MsolServicePrincipal.yml
- text: New-MsolServicePrincipalAddresses
href: ./New-MsolServicePrincipalAddresses.yml
- text: Remove-MsolServicePrincipal
href: ./Remove-MsolServicePrincipal.yml
syntaxes:
- >-
Set-MsolServicePrincipal [-ObjectId <Guid>] [-AppPrincipalId <Guid>] [-DisplayName <String>]
[-ServicePrincipalNames <String[]>] [-AccountEnabled <Boolean>] [-Addresses <RedirectUri[]>]
[-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Change properties on a service principal'
code: |-
PS C:\> $AppId = (Get-MsolServicePrincipal -ServicePrincipalName "MyApp").AppPrincipalId
PS C:\> Set-MsolServicePrincipal -AppPrincipalId $AppId -DisplayName "My Super Application" -ServicePrincipalNames @("MyApp/myapp.com", "MyApp/mysuperapp.com")
description: |-
This command updates properties on the specified service principal.
In this example, it specifies updates to the display name and the SPNs.
This will overwrite any previous settings.
summary: ""
- title: 'Example 2: Change addresses on a service principal'
code: |-
PS C:\> $a = @()
PS C:\> $a = $a + (Get-MsolServicePrincipal -ServicePrincipalName "MyApp").Addresses
PS C:\> $a = $a + (New-MsolServicePrincipalAddresses -Value "myApp1.com")
PS C:\> $a = $a + (New-MsolServicePrincipalAddresses -Value "myApp2.com")
PS C:\> Set-MsolServicePrincipal -AppPrincipalId $AppId -Addresses $a
description: |-
This command updates the addresses of a service principal.
In this example, existing Addresses that were previously created ("myApp1.com", "myApp2.com") using the [New-MsolServicePrincipalAddresses](./New-MsolServicePrincipalAddresses.yml) cmdlet, are associated with the service principal.
summary: ""
parameters:
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: AccountEnabled
description: |+
This property is reserved for future use.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="RedirectUri" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: Addresses
description: |+
Specifies the addresses list with which to update and overwrite the existing list.
If you do not specify this parameter, the existing property is not updated.
If you specify an empty list, the existing addresses are cleared.
Use the [New-MsolServicePrincipalAddress](./New-MsolServicePrincipalAddresses.yml) cmdlet to help create the Addresses list object.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: AppPrincipalId
description: |+
Specifies the unique application ID that is associated with the service principal to update.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DisplayName
description: |+
Specifies the display name of the service principal.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
description: |+
Specifies the unique object ID of the service principal to update.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: ServicePrincipalNames
description: |+
Specifies the list of SPNs with which to update and overwrite the existing.
If you do not specify this parameter, the existing property is not updated.
If you specify an empty list, the existing SPNs are cleared, except for the SPN that contains the **AppId** value of the service principal.
An SPN must use one of the following formats:
* `appName`
* `appName/hostname`
* a valid URL
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolServicePrincipal
name: Set-MsolServicePrincipal
description: |-
The **Set-MsolServicePrincipal** cmdlet updates a service principal in Microsoft Azure Active Directory.
It can be used to update the display name, enable/disable the service principal, trusted for delegation, the service principal names (SPNs) or the addresses.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 692698D2-D070-449D-B112-1CEB30743A38
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,410 @@
### YamlMime:PowershellCmdlet
summary: |-
Modifies a user in Azure Active Directory.
module: MSOnline
notes: ""
links:
- text: Get-MsolUser
href: ./Get-MsolUser.yml
- text: New-MsolUser
href: ./New-MsolUser.yml
- text: Remove-MsolUser
href: ./Remove-MsolUser.yml
- text: Restore-MsolUser
href: ./Restore-MsolUser.yml
- text: Set-MsolUserLicense
href: ./Set-MsolUserLicense.yml
- text: Set-MsolUserPassword
href: ./Set-MsolUserPassword.yml
- text: Set-MsolUserPrincipalName
href: ./Set-MsolUserPrincipalName.yml
syntaxes:
- >-
Set-MsolUser [-ImmutableId <String>] [-ObjectId <Guid>] [-UserPrincipalName <String>]
[-BlockCredential <Boolean>] [-City <String>] [-Country <String>] [-Department <String>]
[-DisplayName <String>] [-Fax <String>] [-FirstName <String>] [-LastName <String>]
[-LastPasswordChangeTimestamp <DateTime>] [-MobilePhone <String>] [-Office <String>]
[-PasswordNeverExpires <Boolean>] [-PhoneNumber <String>] [-PostalCode <String>]
[-PreferredDataLocation <String>] [-PreferredLanguage <String>] [-SoftDeletionTimestamp <DateTime>]
[-State <String>] [-StreetAddress <String>] [-StrongPasswordRequired <Boolean>] [-Title <String>]
[-UsageLocation <String>] [-AlternateEmailAddresses <String[]>]
[-StrongAuthenticationMethods <StrongAuthenticationMethod[]>] [-AlternateMobilePhones <String[]>]
[-StrongAuthenticationRequirements <StrongAuthenticationRequirement[]>]
[-StsRefreshTokensValidFrom <DateTime>] [-UserType <UserType>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Block credential for a user'
code: |-
PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -BlockCredential $True
description: |-
This command sets block credential to $True for a user, which blocks them from being able to sign in.
This cannot be done for a synced user.
summary: ""
- title: 'Example 2: Update display name'
code: |-
PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -DisplayName "David Chew" -Title "Manager" -Department "Finance"
description: |-
This command updates the display name for the specified user.
summary: ""
- title: 'Example 3: Set the location of a user'
code: |-
PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -UsageLocation "CA"
description: |-
This command sets the location country or region of a user.
The country or region must be a two-letter ISO code.
This can be set for synced users as well as managed users.
summary: ""
- title: 'Example 4: Set the preferred data location'
code: |-
PS C:\> Set-MsolUser -UserPrincipalName "davidchew@contoso.com" -PreferredDataLocation "EUR"
description: |-
This command sets the preferred data location property of a user whose user principal name is davidchew@contoso.com to EUR.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: AlternateEmailAddresses
description: |+
Specifies alternate email addresses for the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: AlternateMobilePhones
description: |+
Specifies alternate mobile phone numbers for the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: BlockCredential
description: |+
Specifies whether the user is not able to log on using their user ID.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: City
description: |+
Specifies the city of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Country
description: |+
Specifies the country or region of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Department
description: |+
Specifies the department of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DisplayName
description: |+
Specifies the display name of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Fax
description: |+
Specifies the fax number of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: FirstName
description: |+
Specifies the first name of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ImmutableId
description: |+
Specifies the immutable ID of the federated identity of the user.
This should be omitted for users with standard identities.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: LastName
description: |+
Specifies the last name of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: LastPasswordChangeTimestamp
description: |+
Specifies a time when the password was last changed.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: MobilePhone
description: |+
Specifies the mobile phone number of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
description: |+
Specifies the unique object ID of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Office
description: |+
Specifies the location of the office of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: PasswordNeverExpires
description: |+
Specifies whether the user password expires periodically.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PhoneNumber
description: |+
Specifies the phone number of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PostalCode
description: |+
Specifies the postal code of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PreferredDataLocation
description: |+
Specifies the preferred data location for the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: PreferredLanguage
description: |+
Specifies the preferred language of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: SoftDeletionTimestamp
description: |+
Specifies a time for soft deletion.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: State
description: |+
Specifies the state or province where the user is located.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: StreetAddress
description: |+
Specifies the street address of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="StrongAuthenticationMethod" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: StrongAuthenticationMethods
description: |+
Specifies an array of strong authentication methods.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="StrongAuthenticationRequirement" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: StrongAuthenticationRequirements
description: |+
Specifies an array of strong authentication requirements.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: StrongPasswordRequired
description: |+
Specifies whether to require a strong password for the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="DateTime" data-throw-if-not-resolved="False" />
name: StsRefreshTokensValidFrom
description: |+
Specifies a StsRefreshTokensValidFrom value.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: Title
description: |+
Specifies the title of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UsageLocation
description: |+
Specifies the location of the user where services are consumed.
Specify a two-letter country or region code.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
description: |+
Specifies the user ID of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="UserType" data-throw-if-not-resolved="False" />
name: UserType
description: |+
Specifies the user type.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolUser
name: Set-MsolUser
description: |-
The **Set-MsolUser** cmdlet modifies a user object.
Use this cmdlet only for updates to basic properties.
Update the licenses, password, and User Principal Name for a user by using the [Set-MsolUserLicense](./Set-MsolUserLicense.yml), [Set-MsolUserPassword](./Set-MsolUserPassword.yml) and [Set-MsolUserPrincipalName](./Set-MsolUserPrincipalName.yml) cmdlets.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: F0BE5738-B797-4F9E-B963-73155997618F
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,122 @@
### YamlMime:PowershellCmdlet
summary: |-
Updates the license assignment for a user.
>[!NOTE]
> The **Set-MsolUserLicense** cmdlet is deprecated. Learn [how to assign licenses with Microsoft Graph PowerShell](/microsoft-365/enterprise/assign-licenses-to-user-accounts-with-microsoft-365-powershell). For more info, see the [Assign License](/graph/api/user-assignlicense?view=graph-rest-1.0&tabs=powershell) Microsoft Graph API.
module: MSOnline
notes: ""
links:
- text: Set-MsolUserPassword
href: ./Set-MsolUserPassword.yml
- text: Set-MsolUserPrincipalName
href: ./Set-MsolUserPrincipalName.yml
syntaxes:
- >-
Set-MsolUserLicense -ObjectId <Guid> [-LicenseOptions <LicenseOption[]>] [-AddLicenses <String[]>]
[-RemoveLicenses <String[]>] [-TenantId <Guid>] [<CommonParameters>]
- >-
Set-MsolUserLicense [-LicenseOptions <LicenseOption[]>] -UserPrincipalName <String> [-AddLicenses <String[]>]
[-RemoveLicenses <String[]>] [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Add a license to a user'
code: |-
PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -AddLicenses "Contoso:ENTERPRISEPACK"
description: |-
This command adds the Office 365 for Enterprises license to the user.
summary: ""
- title: 'Example 2: Remove a license from a user'
code: |-
PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -RemoveLicenses "contoso:ENTERPRISEPACK"
description: |-
This command removes the Office 365 for Enterprises license from the user.
This may result in the user's data being removed from each service.
summary: ""
- title: 'Example 3: Replace one license with another'
code: |-
PS C:\> Set-MsolUserLicense -UserPrincipalName "davidchew@contoso.com" -AddLicenses "contoso:DESKLESS" -RemoveLicenses "contoso:ENTERPRISEPACK"
description: |-
This command replaces the Office 365 for Enterprises license with an Office 365 Deskless license.
These changes are made in one single operation.
Therefore, the user does not end up in an intermediate state where the Office 365 for Enterprises license is removed without Office 365 Deskless being added.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: AddLicenses
description: |+
Specifies an array of licenses to assign to the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="LicenseOption" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: LicenseOptions
description: |+
Specifies an array of license- or SKU-specific settings.
Used to disable individual services when assigning a license.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the user for which to update licenses.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" /><span>[</span><span>]</span>
name: RemoveLicenses
description: |+
Specifies an array of licenses to remove from the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Specifies the user principal name of the user to update.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolUserLicense
name: Set-MsolUserLicense
description: |-
The **Set-MsolUserLicense** cmdlet updates the license assignment for a user.
This can include adding a new license, removing a license, updating the license options, or any combination of these actions.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 0A3B58FA-9320-4E23-90AA-A75842492AC9
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,120 @@
### YamlMime:PowershellCmdlet
summary: |-
Resets the password for a user.
module: MSOnline
notes: ""
links:
- text: Set-MsolUserLicense
href: ./Set-MsolUserLicense.yml
- text: Set-MsolUserPrincipalName
href: ./Set-MsolUserPrincipalName.yml
syntaxes:
- >-
Set-MsolUserPassword -ObjectId <Guid> [-NewPassword <String>] [-ForceChangePassword <Boolean>]
[-ForceChangePasswordOnly <Boolean>] [-TenantId <Guid>] [<CommonParameters>]
- >-
Set-MsolUserPassword [-NewPassword <String>] [-ForceChangePassword <Boolean>]
[-ForceChangePasswordOnly <Boolean>] -UserPrincipalName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Reset a password with a random password'
code: |-
PS C:\> Set-MsolUserPassword -UserPrincipalName "davidchew@contoso.com" -ForceChangePassword
description: |-
This command resets the password for davidchew@contoso.com.
The cmdlet generates a random password.
The user is required to reset the password on next sign in.
summary: ""
- title: 'Example 2: Reset a password'
code: |-
PS C:\> Set-MsolUserPassword -UserPrincipalName "davidchew@consoso.com" -NewPassword "pa$$word"
description: |-
This command resets the password for davidchew@contoso.com.
The user will be required to reset the password on next sign in.
summary: ""
parameters:
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: ForceChangePassword
description: |+
Indicates whether the user must change the password the next time they sign in.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Boolean" data-throw-if-not-resolved="False" />
name: ForceChangePasswordOnly
description: ""
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: NewPassword
description: |+
Specifies a new password for the user.
If the user is set to require a strong password, then all of the following rules must be met:
* The password must contain at least one lowercase letter
* The password must contain at least one uppercase letter
* The password must contain at least one non-alphanumeric character
* The password cannot contain any spaces, tabs, or line breaks
* The length of the password must be 8-16 characters
* The user name cannot be contained in the password
If you do not specify a password, the cmdlet generates a random password for the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique ID of the user for which to set the password.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Specifies the user principal name of the user for which to set the password.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolUserPassword
name: Set-MsolUserPassword
description: |-
The **Set-MsolUserPassword** cmdlet resets the password of a user.
This cmdlet can only be used for users with standard identities.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: FE736AD3-BE42-47C0-A41A-05E01D1DD7A9
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,106 @@
### YamlMime:PowershellCmdlet
summary: |-
Changes the user ID for a user.
module: MSOnline
notes: ""
links:
- text: Set-MsolUserLicense
href: ./Set-MsolUserLicense.yml
- text: Set-MsolUserPassword
href: ./Set-MsolUserPassword.yml
syntaxes:
- >-
Set-MsolUserPrincipalName -ObjectId <Guid> -NewUserPrincipalName <String> [-ImmutableId <String>]
[-NewPassword <String>] [-TenantId <Guid>] [<CommonParameters>]
- >-
Set-MsolUserPrincipalName -NewUserPrincipalName <String> [-ImmutableId <String>] [-NewPassword <String>]
-UserPrincipalName <String> [-TenantId <Guid>] [<CommonParameters>]
examples:
- title: 'Example 1: Rename a user'
code: |-
PS C:\> Set-MsolUserPrincipalName -UserPrincipalName "davidc@contoso.com" -NewUserPrincipalName "davidchew@contoso.com"
description: |-
This command renames davidc@contoso.com to davidchew@contoso.com.
summary: ""
parameters:
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: ImmutableId
description: |+
Specifies the immutable ID of the user's federated identity.
This is required if moving the user from a standard to a federated identity domain.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: NewPassword
description: |+
Specifies the new password for the user.
This is required if moving the user from a federated to a standard identity domain.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: NewUserPrincipalName
isRequired: true
description: |+
Specifies the new user ID of the user.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: ObjectId
isRequired: true
description: |+
Specifies the unique object ID of the user to update.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="Guid" data-throw-if-not-resolved="False" />
name: TenantId
description: |+
Specifies the unique ID of the tenant on which to perform the operation.
The default value is the tenant of the current user.
This parameter applies only to partner users.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: UserPrincipalName
isRequired: true
description: |+
Specifies the original user ID of the user to update.
defaultValue: None
pipelineInput: true
position: Named
aliases: ""
parameterValueGroup: ""
uid: MSOnline.Set-MsolUserPrincipalName
name: Set-MsolUserPrincipalName
description: |-
The **Set-MsolUserPrincipalName** cmdlet changes the User Principal Name, or user ID, of a user.
This cmdlet can be used to move a user between a federated and standard domain, which results in their authentication type changing to that of the target domain.
metadata:
external help file: Microsoft.Online.Administration.Automation.PSModule.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: D6A8C6DA-B071-473D-8618-E1618D42024F
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,70 @@
### YamlMime:PowershellCmdlet
summary: |-
Updates the settings in both the Active Directory Federation Services 2.0 server and Microsoft Online.
module: MSOnline
notes: ""
links:
- text: Get-MSOLFederationProperty
href: ./Get-MSOLFederationProperty.yml
- text: New-MsolFederatedDomain
href: ./New-MsolFederatedDomain.yml
- text: Remove-MsolFederatedDomain
href: ./Remove-MsolFederatedDomain.yml
syntaxes:
- >-
Update-MsolFederatedDomain [-SupportMultipleDomain] -DomainName <String> [-WhatIf] [-Confirm]
[<CommonParameters>]
parameters:
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: Confirm
description: |+
Prompts you for confirmation before running the command.
defaultValue: None
position: Named
aliases: cf
parameterValueGroup: ""
- type: <xref href="String" data-throw-if-not-resolved="False" />
name: DomainName
isRequired: true
description: |+
Specifies the name of the single sign-on domain to update.
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: SupportMultipleDomain
description: ""
defaultValue: None
position: Named
aliases: ""
parameterValueGroup: ""
- type: <xref href="SwitchParameter" data-throw-if-not-resolved="False" />
name: WhatIf
description: |+
Shows what would happen if the cmdlet runs.
The cmdlet is not run.
defaultValue: None
position: Named
aliases: wi
parameterValueGroup: ""
uid: MSOnline.Update-MsolFederatedDomain
name: Update-MsolFederatedDomain
description: |-
The **Update-MsolFederatedDomain** cmdlet changes settings in both the Active Directory Federation Services 2.0 server and Microsoft Online.
A single sign-on domain is also known as identity-federated domain.
It is necessary to run this cmdlet whenever the URLs or certificate information within Active Directory Federation Services 2.0 change due to configuration changes or through regular maintenance of the certificates, such as when a certificate is about to expire.
This cmdlet should also be run when changes occur in Microsoft Online.
To confirm that the information in the two systems is correct, the [Get-MSOLFederationProperty](./Get-MSOLFederationProperty.yml) cmdlet can be used to retrieve the settings.
metadata:
external help file: Microsoft.Online.Identity.Federation.PowerShell.dll-Help.xml
online version: ""
schema: 2.0.0
ms.assetid: 3433FAB9-DA26-483D-BE3C-406FD0C0F746
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

Просмотреть файл

@ -0,0 +1,117 @@
### YamlMime:PowershellModule
children:
- title: MSOnline
cmdlets:
- MSOnline.Add-MsolAdministrativeUnitMember
- MSOnline.Add-MsolForeignGroupToRole
- MSOnline.Add-MsolGroupMember
- MSOnline.Add-MsolRoleMember
- MSOnline.Add-MsolScopedRoleMember
- MSOnline.Confirm-MsolDomain
- MSOnline.Confirm-MsolEmailVerifiedDomain
- MSOnline.Connect-MsolService
- MSOnline.Convert-MsolDomainToFederated
- MSOnline.Convert-MsolDomainToStandard
- MSOnline.Convert-MsolFederatedUser
- MSOnline.Disable-MsolDevice
- MSOnline.Enable-MsolDevice
- MSOnline.Get-MsolAccountSku
- MSOnline.Get-MsolAdministrativeUnit
- MSOnline.Get-MsolAdministrativeUnitMember
- MSOnline.Get-MsolCompanyAllowedDataLocation
- MSOnline.Get-MsolCompanyInformation
- MSOnline.Get-MsolContact
- MSOnline.Get-MsolDevice
- MSOnline.Get-MsolDeviceRegistrationServicePolicy
- MSOnline.Get-MsolDirSyncConfiguration
- MSOnline.Get-MsolDirSyncFeatures
- MSOnline.Get-MsolDirSyncProvisioningError
- MSOnline.Get-MsolDomain
- MSOnline.Get-MsolDomainFederationSettings
- MSOnline.Get-MsolDomainVerificationDns
- MSOnline.Get-MsolFederationProperty
- MSOnline.Get-MsolGroup
- MSOnline.Get-MsolGroupMember
- MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors
- MSOnline.Get-MsolPartnerContract
- MSOnline.Get-MsolPartnerInformation
- MSOnline.Get-MsolPasswordPolicy
- MSOnline.Get-MsolRole
- MSOnline.Get-MsolRoleMember
- MSOnline.Get-MsolScopedRoleMember
- MSOnline.Get-MsolServicePrincipal
- MSOnline.Get-MsolServicePrincipalCredential
- MSOnline.Get-MsolSubscription
- MSOnline.Get-MsolUser
- MSOnline.Get-MsolUserByStrongAuthentication
- MSOnline.Get-MsolUserRole
- MSOnline.New-MsolAdministrativeUnit
- MSOnline.New-MsolDomain
- MSOnline.New-MsolFederatedDomain
- MSOnline.New-MsolGroup
- MSOnline.New-MsolLicenseOptions
- MSOnline.New-MsolServicePrincipal
- MSOnline.New-MsolServicePrincipalAddresses
- MSOnline.New-MsolServicePrincipalCredential
- MSOnline.New-MsolUser
- MSOnline.New-MsolWellKnownGroup
- MSOnline.Redo-MsolProvisionContact
- MSOnline.Redo-MsolProvisionGroup
- MSOnline.Redo-MsolProvisionUser
- MSOnline.Remove-MsolAdministrativeUnit
- MSOnline.Remove-MsolAdministrativeUnitMember
- MSOnline.Remove-MsolApplicationPassword
- MSOnline.Remove-MsolContact
- MSOnline.Remove-MsolDevice
- MSOnline.Remove-MsolDomain
- MSOnline.Remove-MsolFederatedDomain
- MSOnline.Remove-MsolForeignGroupFromRole
- MSOnline.Remove-MsolGroup
- MSOnline.Remove-MsolGroupMember
- MSOnline.Remove-MsolRoleMember
- MSOnline.Remove-MsolScopedRoleMember
- MSOnline.Remove-MsolServicePrincipal
- MSOnline.Remove-MsolServicePrincipalCredential
- MSOnline.Remove-MsolUser
- MSOnline.Reset-MsolStrongAuthenticationMethodByUpn
- MSOnline.Restore-MsolUser
- MSOnline.Set-MsolADFSContext
- MSOnline.Set-MsolAdministrativeUnit
- MSOnline.Set-MsolCompanyAllowedDataLocation
- MSOnline.Set-MsolCompanyContactInformation
- MSOnline.Set-MsolCompanyMultiNationalEnabled
- MSOnline.Set-MsolCompanySecurityComplianceContactInformation
- MSOnline.Set-MsolCompanySettings
- MSOnline.Set-MsolDeviceRegistrationServicePolicy
- MSOnline.Set-MsolDirSyncConfiguration
- MSOnline.Set-MsolDirSyncEnabled
- MSOnline.Set-MsolDirSyncFeature
- MSOnline.Set-MsolDomain
- MSOnline.Set-MsolDomainAuthentication
- MSOnline.Set-MsolDomainFederationSettings
- MSOnline.Set-MsolGroup
- MSOnline.Set-MsolPartnerInformation
- MSOnline.Set-MsolPasswordPolicy
- MSOnline.Set-MsolServicePrincipal
- MSOnline.Set-MsolUser
- MSOnline.Set-MsolUserLicense
- MSOnline.Set-MsolUserPassword
- MSOnline.Set-MsolUserPrincipalName
- MSOnline.Update-MsolFederatedDomain
uid: MSOnline
name: MSOnline
description: |-
Note: this is the older MSOnline V1 PowerShell module for Azure Active Directory. Customers are encouraged to use the newer Azure Active Directory V2 PowerShell module instead of this module. For more information about the V2 module please see [Azure Active Directory V2 PowerShell](/powershell/azure/active-directory/overview?view=azureadps-2.0&preserve_view=true).
For more detail info on installation of the AzureAD cmdlets please see: [Azure ActiveDirectory (MSOnline)](/powershell/azure/active-directory/overview?view=azureadps-1.0&preserve_view=true).
This topic displays help topics for the Azure Active Directory MSOnline module.
metadata:
Module Name: MSOnline
Module Guid: XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX
Download Help Link: '{{Please enter FwLink manually}}'
Help Version: '{{Please enter version of help manually (X.X.X.X) format}}'
Locale: en-US
ms.assetid: BB86A603-6CD9-4299-89B8-30A2B4A011A0
ms.reviewer: rodejo
ms.custom: iamfeature=PowerShell

200
azureadps-1.0/toc.yml Normal file
Просмотреть файл

@ -0,0 +1,200 @@
items:
- name: Reference
items:
- name: MSOnline
href: MSOnline/index.yml#msonline
items:
- name: Add-MsolAdministrativeUnitMember
uid: MSOnline.Add-MsolAdministrativeUnitMember
- name: Add-MsolForeignGroupToRole
uid: MSOnline.Add-MsolForeignGroupToRole
- name: Add-MsolGroupMember
uid: MSOnline.Add-MsolGroupMember
- name: Add-MsolRoleMember
uid: MSOnline.Add-MsolRoleMember
- name: Add-MsolScopedRoleMember
uid: MSOnline.Add-MsolScopedRoleMember
- name: Confirm-MsolDomain
uid: MSOnline.Confirm-MsolDomain
- name: Confirm-MsolEmailVerifiedDomain
uid: MSOnline.Confirm-MsolEmailVerifiedDomain
- name: Connect-MsolService
uid: MSOnline.Connect-MsolService
- name: Convert-MsolDomainToFederated
uid: MSOnline.Convert-MsolDomainToFederated
- name: Convert-MsolDomainToStandard
uid: MSOnline.Convert-MsolDomainToStandard
- name: Convert-MsolFederatedUser
uid: MSOnline.Convert-MsolFederatedUser
- name: Disable-MsolDevice
uid: MSOnline.Disable-MsolDevice
- name: Enable-MsolDevice
uid: MSOnline.Enable-MsolDevice
- name: Get-MsolAccountSku
uid: MSOnline.Get-MsolAccountSku
- name: Get-MsolAdministrativeUnit
uid: MSOnline.Get-MsolAdministrativeUnit
- name: Get-MsolAdministrativeUnitMember
uid: MSOnline.Get-MsolAdministrativeUnitMember
- name: Get-MsolCompanyAllowedDataLocation
uid: MSOnline.Get-MsolCompanyAllowedDataLocation
- name: Get-MsolCompanyInformation
uid: MSOnline.Get-MsolCompanyInformation
- name: Get-MsolContact
uid: MSOnline.Get-MsolContact
- name: Get-MsolDevice
uid: MSOnline.Get-MsolDevice
- name: Get-MsolDeviceRegistrationServicePolicy
uid: MSOnline.Get-MsolDeviceRegistrationServicePolicy
- name: Get-MsolDirSyncConfiguration
uid: MSOnline.Get-MsolDirSyncConfiguration
- name: Get-MsolDirSyncFeatures
uid: MSOnline.Get-MsolDirSyncFeatures
- name: Get-MsolDirSyncProvisioningError
uid: MSOnline.Get-MsolDirSyncProvisioningError
- name: Get-MsolDomain
uid: MSOnline.Get-MsolDomain
- name: Get-MsolDomainFederationSettings
uid: MSOnline.Get-MsolDomainFederationSettings
- name: Get-MsolDomainVerificationDns
uid: MSOnline.Get-MsolDomainVerificationDns
- name: Get-MsolFederationProperty
uid: MSOnline.Get-MsolFederationProperty
- name: Get-MsolGroup
uid: MSOnline.Get-MsolGroup
- name: Get-MsolGroupMember
uid: MSOnline.Get-MsolGroupMember
- name: Get-MsolHasObjectsWithDirSyncProvisioningErrors
uid: MSOnline.Get-MsolHasObjectsWithDirSyncProvisioningErrors
- name: Get-MsolPartnerContract
uid: MSOnline.Get-MsolPartnerContract
- name: Get-MsolPartnerInformation
uid: MSOnline.Get-MsolPartnerInformation
- name: Get-MsolPasswordPolicy
uid: MSOnline.Get-MsolPasswordPolicy
- name: Get-MsolRole
uid: MSOnline.Get-MsolRole
- name: Get-MsolRoleMember
uid: MSOnline.Get-MsolRoleMember
- name: Get-MsolScopedRoleMember
uid: MSOnline.Get-MsolScopedRoleMember
- name: Get-MsolServicePrincipal
uid: MSOnline.Get-MsolServicePrincipal
- name: Get-MsolServicePrincipalCredential
uid: MSOnline.Get-MsolServicePrincipalCredential
- name: Get-MsolSubscription
uid: MSOnline.Get-MsolSubscription
- name: Get-MsolUser
uid: MSOnline.Get-MsolUser
- name: Get-MsolUserByStrongAuthentication
uid: MSOnline.Get-MsolUserByStrongAuthentication
- name: Get-MsolUserRole
uid: MSOnline.Get-MsolUserRole
- name: New-MsolAdministrativeUnit
uid: MSOnline.New-MsolAdministrativeUnit
- name: New-MsolDomain
uid: MSOnline.New-MsolDomain
- name: New-MsolFederatedDomain
uid: MSOnline.New-MsolFederatedDomain
- name: New-MsolGroup
uid: MSOnline.New-MsolGroup
- name: New-MsolLicenseOptions
uid: MSOnline.New-MsolLicenseOptions
- name: New-MsolServicePrincipal
uid: MSOnline.New-MsolServicePrincipal
- name: New-MsolServicePrincipalAddresses
uid: MSOnline.New-MsolServicePrincipalAddresses
- name: New-MsolServicePrincipalCredential
uid: MSOnline.New-MsolServicePrincipalCredential
- name: New-MsolUser
uid: MSOnline.New-MsolUser
- name: New-MsolWellKnownGroup
uid: MSOnline.New-MsolWellKnownGroup
- name: Redo-MsolProvisionContact
uid: MSOnline.Redo-MsolProvisionContact
- name: Redo-MsolProvisionGroup
uid: MSOnline.Redo-MsolProvisionGroup
- name: Redo-MsolProvisionUser
uid: MSOnline.Redo-MsolProvisionUser
- name: Remove-MsolAdministrativeUnit
uid: MSOnline.Remove-MsolAdministrativeUnit
- name: Remove-MsolAdministrativeUnitMember
uid: MSOnline.Remove-MsolAdministrativeUnitMember
- name: Remove-MsolApplicationPassword
uid: MSOnline.Remove-MsolApplicationPassword
- name: Remove-MsolContact
uid: MSOnline.Remove-MsolContact
- name: Remove-MsolDevice
uid: MSOnline.Remove-MsolDevice
- name: Remove-MsolDomain
uid: MSOnline.Remove-MsolDomain
- name: Remove-MsolFederatedDomain
uid: MSOnline.Remove-MsolFederatedDomain
- name: Remove-MsolForeignGroupFromRole
uid: MSOnline.Remove-MsolForeignGroupFromRole
- name: Remove-MsolGroup
uid: MSOnline.Remove-MsolGroup
- name: Remove-MsolGroupMember
uid: MSOnline.Remove-MsolGroupMember
- name: Remove-MsolRoleMember
uid: MSOnline.Remove-MsolRoleMember
- name: Remove-MsolScopedRoleMember
uid: MSOnline.Remove-MsolScopedRoleMember
- name: Remove-MsolServicePrincipal
uid: MSOnline.Remove-MsolServicePrincipal
- name: Remove-MsolServicePrincipalCredential
uid: MSOnline.Remove-MsolServicePrincipalCredential
- name: Remove-MsolUser
uid: MSOnline.Remove-MsolUser
- name: Reset-MsolStrongAuthenticationMethodByUpn
uid: MSOnline.Reset-MsolStrongAuthenticationMethodByUpn
- name: Restore-MsolUser
uid: MSOnline.Restore-MsolUser
- name: Set-MsolADFSContext
uid: MSOnline.Set-MsolADFSContext
- name: Set-MsolAdministrativeUnit
uid: MSOnline.Set-MsolAdministrativeUnit
- name: Set-MsolCompanyAllowedDataLocation
uid: MSOnline.Set-MsolCompanyAllowedDataLocation
- name: Set-MsolCompanyContactInformation
uid: MSOnline.Set-MsolCompanyContactInformation
- name: Set-MsolCompanyMultiNationalEnabled
uid: MSOnline.Set-MsolCompanyMultiNationalEnabled
- name: Set-MsolCompanySecurityComplianceContactInformation
uid: MSOnline.Set-MsolCompanySecurityComplianceContactInformation
- name: Set-MsolCompanySettings
uid: MSOnline.Set-MsolCompanySettings
- name: Set-MsolDeviceRegistrationServicePolicy
uid: MSOnline.Set-MsolDeviceRegistrationServicePolicy
- name: Set-MsolDirSyncConfiguration
uid: MSOnline.Set-MsolDirSyncConfiguration
- name: Set-MsolDirSyncEnabled
uid: MSOnline.Set-MsolDirSyncEnabled
- name: Set-MsolDirSyncFeature
uid: MSOnline.Set-MsolDirSyncFeature
- name: Set-MsolDomain
uid: MSOnline.Set-MsolDomain
- name: Set-MsolDomainAuthentication
uid: MSOnline.Set-MsolDomainAuthentication
- name: Set-MsolDomainFederationSettings
uid: MSOnline.Set-MsolDomainFederationSettings
- name: Set-MsolGroup
uid: MSOnline.Set-MsolGroup
- name: Set-MsolPartnerInformation
uid: MSOnline.Set-MsolPartnerInformation
- name: Set-MsolPasswordPolicy
uid: MSOnline.Set-MsolPasswordPolicy
- name: Set-MsolServicePrincipal
uid: MSOnline.Set-MsolServicePrincipal
- name: Set-MsolUser
uid: MSOnline.Set-MsolUser
- name: Set-MsolUserLicense
uid: MSOnline.Set-MsolUserLicense
- name: Set-MsolUserPassword
uid: MSOnline.Set-MsolUserPassword
- name: Set-MsolUserPrincipalName
uid: MSOnline.Set-MsolUserPrincipalName
- name: Update-MsolFederatedDomain
uid: MSOnline.Update-MsolFederatedDomain
metadata:
universal_conceptual_toc: /powershell/azure/active-directory/toc.json

Просмотреть файл

@ -38,7 +38,7 @@ parameters:
uid: AzureADPreview.Add-AzureADDeviceRegisteredOwner
name: Add-AzureADDeviceRegisteredOwner
description: |-
The **Add-AzureADDeviceRegisteredOwner** cmdlet adds a registerd owner for an Azure Active Directory device.
The **Add-AzureADDeviceRegisteredOwner** cmdlet adds a registered owner for an Azure Active Directory device.
metadata:
external help file: Microsoft.Open.AzureAD16.Graph.PowerShell.dll-Help.xml
Module Name: AzureADPreview

Некоторые файлы не были показаны из-за слишком большого количества измененных файлов Показать больше