Skip to content

Latest commit

 

History

History
747 lines (496 loc) · 31.2 KB

File metadata and controls

747 lines (496 loc) · 31.2 KB
Module Name Module Guid Download Help Link Help Version Locale
AzureADPreview
b433e830-b479-4f7f-9c80-9cc6c28e1b51
{"Please enter FwLink manually"=>nil}
{"Please enter version of help manually (X.X.X.X) format"=>nil}
en-US

AzureADPreview Module

Description

Important

Azure AD and MSOnline PowerShell modules are deprecated as of March 30, 2024. To learn more, read the deprecation update. After this date, support for these modules are limited to migration assistance to Microsoft Graph PowerShell SDK and security fixes. The deprecated modules will continue to function through March, 30 2025.

We recommend migrating to Microsoft Graph PowerShell to interact with Microsoft Entra ID (formerly Azure AD). For common migration questions, refer to the Migration FAQ. Note: Versions 1.0.x of MSOnline may experience disruption after June 30, 2024.

The Azure Active Directory PowerShell for Graph Preview module can be downloaded and installed from the PowerShell Gallery, www.powershellgallery.com. The gallery uses the PowerShellGet module. The PowerShellGet module requires PowerShell 3.0 or newer and requires one of the following operating systems:

Windows 10 Windows 8.1 Pro Windows 8.1 Enterprise Windows 7 SP1 Windows Server 2016 TP5 Windows Server 2012 R2 Windows Server 2008 R2 SP1

PowerShellGet also requires .NET Framework 4.5 or above. You can install .NET Framework 4.5 or above from here. For more information, please refer to this link For more detailed info on installation of the AzureAD cmdlets please see: Azure Active Directory PowerShell for Graph.

These are the cmdlets in the Azure Active Directory PowerShell for Graph Preview module.

AzureADPreview Cmdlets

Adds an administrative unit member.

Adds an owner to an application.

The Add-AzureADApplicationPolicy cmdlet is not available at this time.

Adds a registered owner for a device.

Adds a registered user for a device.

Adds a member to a directory role.

Adds a member to a group.

Adds an owner to a group.

Adds a group to a lifecycle policy

Use this API to add a new azure AD MS privileged resource.

Adds a scoped role membership to an administrative unit.

Adds an owner to a service principal.

Adds a service principal policy.

Cancel a AzureADMSPrivilegedRoleAssignmentRequest

Validate the ownership of a domain.

Connects with an authenticated account to use Active Directory cmdlet requests.

Disconnects the current session from an Azure Active Directory tenant.

Activates an existing directory role in Azure Active Directory.

Gets an administrative unit.

Gets a member of an administrative unit.

Gets an application.

Gets application extension properties.

Gets the key credentials for an application.

Retrieve the logo of an application

Gets the owner of an application.

Gets the password credential for an application.

Gets an application policy.

The Get-AzureADApplicationProxyApplication cmdlet retrieves an application configured for Application Proxy in Azure Active Directory.

The Get-AzureADApplicationProxyApplicationConnectorGroup cmdlet retrieves the connector group assigned for a specific application.

The Get-AzureADApplicationProxyApplicationConnector cmdlet a list of all connectors, or if specified, details of a specific connector.

The Get-AzureADApplicationProxyConnectorGroup cmdlet retrieves a list of all connector groups, or if specified, details of a specific connector group.

The Get-AzureADApplicationProxyConnectorGroupMembers gets all the Application Proxy connectors associated with the given connector group.

The Get-AzureADApplicationProxyConnectorMemberOf command gets the ConnectorGroup that the specified Connector is a member of.

Retrieve the service endpoint of an application

Get detailed sign in summaries

Get signin summary by last number of days

Get directory audit logs

Get audit logs of signins

Gets a contact from Azure Active Directory.

Get the direct reports for a contact.

Gets the manager of a contact.

Get a contact membership.

Retrieves the thumbnail photo of a contact

Gets a contract.

This cmdlet will return the current session state

Retrieves the list of previously deleted applications

Gets a device from Active Directory.

This cmdlet retrieves the device configuration object

Gets the registered owner of a device.

Gets a registered user.

Gets a directory role.

Gets members of a directory role.

Gets directory role templates.

Gets a directory setting.

Gets a directory setting template.

Gets a domain.

This cmdlet retrieves the objects that are referenced by a given domain name

Gets the domain's service configuration records from the serviceConfigurationRecords navigation property.

Retrieve the domain verification DNS record for a domain

Gets extension properties registered with Azure AD.

Get an externalDomainFederation by external domain name.

Gets a group.

Gets a group application role assignment.

Gets a member of a group.

Gets an owner of a group.

This cmdlet is used to retrieve a soft deleted directory object from the directory

This cmdlet is used to retrieve the soft deleted groups in a directory.

Gets information about groups in Azure AD.

Retrieves the properties and relationships of a groupLifecyclePolicies object in Azure Active Directory

This cmdlet is used to retrieve the configured identity providers in the directory.

Retrieves the lifecycle policy object to which a group belongs.

Get azure AD MS privileged resource

Get role assignments for a specific provider and resource

Get role assignment request for a specific resource

Get role definitions

Get role settings

Gets information about role assignments in Azure AD.

Gets information about role definitions in Azure AD.

This cmdlet is used to retrieve the created trust framework policies (custom policies) in the directory.

Gets OAuth2PermissionGrant entities.

Retrieves the object(s) specified by the objectIds parameter

Gets an object setting.

Gets a policy.

Gets a scoped role membership from an administrative unit.

{{Fill in the Synopsis}}

Gets a service principal application role assignment.

Gets a service principal.

Get objects created by a service principal.

Get key credentials for a service principal.

Get a service principal membership.

Gets an oAuth2PermissionGrant object.

Gets an object owned by a service principal.

Get the owner of a service principal.

Get credentials for a service principal.

Gets subscribed SKUs to Microsoft services.

Gets the details of a tenant.

Gets the trusted certificate authority.

Gets a user.

Get a user application role assignment.

Get objects created by the user.

Get the user's direct reports.

Gets a user extension.

Retrieves license details for a user

Gets the manager of a user.

Get user memberships.

Gets an oAuth2PermissionGrant object.

Get registered devices owned by a user.

Get objects owned by a user.

Get devices registered by a user.

Retrieve the thumbnail photo of a user

{{ Fill in the Synopsis }}

Creates an administrative unit.

Creates an application.

Creates an application extension property.

Creates a key credential for an application.

Creates a password credential for an application.

The New-AzureADApplicationProxyApplication cmdlet creates a new application configured for Application Proxy in Azure Active Directory.

The New-AzureADApplicationProxyConnectorGroup cmdlet creates a new Application Proxy Connector group.

Creates a device.

Creates a directory settings object.

Creates a domain.

Create a new externalDomainFederation in Azure Active Directory

Creates a group.

Assign a group of users to an application role.

Creates an Azure AD group.

Creates a new groupLifecyclePolicy

This cmdlet is used to configure a new identity provider in the directory.

This cmdlet is used to invite a new external user to your directory

Creates an Azure AD role assignment.

Creates an Azure AD role definition.

This cmdlet is used to create a trust framework policy (custom policy) in the directory.

Creates a settings object.

Creates a policy.

Assigns a service principal to an application role.

Creates a service principal.

Create a new key credential for a service principal

Creates a password credential for a service principal.

Creates a trusted certificate authority.

Creates an AD user.

Assigns a user to an application role.

Create a role assignment request

Removes an administrative unit.

Removes an administrative unit member.

Delete an application by objectId.

Removes an application extension property.

Removes a key credential from an application.

Removes an owner from an application.

Removes a password credential from an application.

Removes an application policy.

Deletes an Application Proxy application.

The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet sets the connector group assigned for the specified application to 'Default' and removes the current assignment.

The Remove-AzureADApplicationProxyApplicationConnectorGroup cmdlet deletes an Application Proxy Connector group.

Removes a contact.

Removes a contact's manager.

{{ Fill in the Synopsis }}

Deletes a device.

Removes the registered owner of a device.

Removes a registered user from a device.

Removes a member of a directory role.

Deletes a directory setting in Azure Active Directory.

Removes a domain.

Delete an externalDomainFederation by external domain name.

Removes a group.

Delete a group application role assignment.

Removes a member from a group.

Removes an owner from a group.

This cmdlet is used to permanently delete a previously deleted directory object

Removes an Azure AD group.

Deletes a groupLifecyclePolicies object

This cmdlet is used to delete an identity provider in the directory.

Removes a group from a lifecycle policy

Removes a role assignment.

Removes a role definition.

This cmdlet is used to delete a trust framework policy (custom policy) in the directory.

Removes an oAuth2PermissionGrant.

Deletes settings in Azure Active Directory.

Removes a policy.

Removes a scoped role membership.

Removes a service principal application role assignment.

Removes a service principal.

Removes a key credential from a service principal.

Removes an owner from a service principal.

Removes a password credential from a service principal.

Removes a trusted certificate authority.

Removes a user.

Removes a user application role assignment.

Removes a user extension.

Removes a user's manager.

Renews a group by updating the RenewedDateTime property on a group to the current DateTime.

Restores a previously deleted application

This cmdlet is used to restore a previously deleted object.

Invalidates the refresh tokens issued to applications for the current user.

Invalidates the refresh tokens issued to applications for a user.

Get groups in which a contact is a member.

Gets group IDs that a group is a member of.

Selects the groups in which a service principal is a member.

Selects the groups that a user is a member of.

Updates an administrative unit.

Updates an application.

Sets the logo for an Application

The Set-AzureADApplicationProxyApplication allows you to modify and set configurations for an application in Azure Active Directory configured to use ApplicationProxy.

The Set-AzureADApplicationProxyApplicationConnectorGroup cmdlet assigns the given connector group to a specified application.

The Set-AzureADApplicationProxyApplicationCustomDomainCertificate cmdlet assigns a certificate to an application configured for Application Proxy in Azure Active Directory (AD). This will upload the certificate and allow the application to use Custom Domains.

The Set-AzureADApplicationProxyApplicationSingleSignOn cmdlet allows you to set and modify single sign-on (SSO) settings for an application configured for Application Proxy in Azure Active Directory.

The Set-AzureADApplicationProxyConnector cmdlet allows reassignment of the connector to another connector group.

The Set-AzureADApplicationProxyConnectorGroup cmdlet allows you to change the name of a given Application Proxy connector group.

Updates a device.

Updates a directory setting in Azure Active Directory.

Updates a domain.

Updates a specific group in Azure Active Directory

{{Fill in the Synopsis}}

Updates a specific group Lifecycle Policy in Azure Active Directory

This cmdlet is used to update the properties of an existing identity provider configured in the directory.

Update a role assignment request

Update role setting

Update a role definition.

This cmdlet is used to update a trust framework policy (custom policy) in the directory.

Updates object settings.

Updates a policy.

Updates a service principal.

Set contact details for a tenant

Updates a trusted certificate authority.

Updates a user.

Sets a user extension.

Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user.

Updates a user's manager.

Sets the password of a user.

Set the thumbnail photo for a user

Updates the password for the signed-in user.

Allows an admin to add a group to the cloud authentication roll-out policy in Azure AD. Users in this group will start authenticating to the cloud per policy.

[Get-AzureADMSFeatureRolloutPolicy][Get-AzureADMSFeatureRolloutPolicy.md]

Gets the policy for cloud authentication roll-out in Azure Active Directory.

Allows an admin to create the policy for cloud authentication roll-out in Azure AD.

Allows an admin to remove the policy for cloud authentication roll-out in Azure AD.

Allows an admin to remove a group from the cloud authentication rollout policy in Azure AD. Users in this group will revert back to the authenticating using the global policy (in most cases this will be federation).

Allows an admin to modify the policy for cloud authentication roll-out in Azure AD.

Gets an authorization policy.

Sets an authorization policy.