diff --git a/src/Resources/Authorization.Autorest/Az.Authorization.psd1 b/src/Resources/Authorization.Autorest/Az.Authorization.psd1 index 3daae3d24097..5d2fefeb4930 100644 --- a/src/Resources/Authorization.Autorest/Az.Authorization.psd1 +++ b/src/Resources/Authorization.Autorest/Az.Authorization.psd1 @@ -1,5 +1,5 @@ @{ - GUID = '90ee7f74-51af-4e60-ae68-70c82d6f9606' + GUID = 'e635c7d3-6095-451d-a4d8-a32d3c28de6b' RootModule = './Az.Authorization.psm1' ModuleVersion = '0.1.0' CompatiblePSEditions = 'Core', 'Desktop' diff --git a/src/Resources/Authorization.Autorest/README.md b/src/Resources/Authorization.Autorest/README.md index 284030e5d176..212ab9117ad9 100644 --- a/src/Resources/Authorization.Autorest/README.md +++ b/src/Resources/Authorization.Autorest/README.md @@ -3,7 +3,6 @@ This directory contains the PowerShell module for the Authorization service. --- - ## Info - Modifiable: yes - Generated: all diff --git a/src/Resources/Authorization.Autorest/help/Az.Authorization.md b/src/Resources/Authorization.Autorest/help/Az.Authorization.md index e8a294aad48c..71a5aca6386b 100644 --- a/src/Resources/Authorization.Autorest/help/Az.Authorization.md +++ b/src/Resources/Authorization.Autorest/help/Az.Authorization.md @@ -1,6 +1,6 @@ --- Module Name: Az.Authorization -Module Guid: 90ee7f74-51af-4e60-ae68-70c82d6f9606 +Module Guid: e635c7d3-6095-451d-a4d8-a32d3c28de6b Download Help Link: https://learn.microsoft.com/powershell/module/az.authorization Help Version: 1.0.0.0 Locale: en-US diff --git a/src/Resources/MSGraph.Autorest/README.md b/src/Resources/MSGraph.Autorest/README.md index d7958373956a..8650fa50c6e9 100644 --- a/src/Resources/MSGraph.Autorest/README.md +++ b/src/Resources/MSGraph.Autorest/README.md @@ -3,6 +3,8 @@ This directory contains the PowerShell module for the MSGraph service. --- +## Status +[![Az.MSGraph](https://img.shields.io/powershellgallery/v/Az.MSGraph.svg?style=flat-square&label=Az.MSGraph "Az.MSGraph")](https://www.powershellgallery.com/packages/Az.MSGraph/) ## Info - Modifiable: yes diff --git a/src/Resources/MSGraph.Autorest/custom/Get-AzADApplication.ps1 b/src/Resources/MSGraph.Autorest/custom/Get-AzADApplication.ps1 index 09854efb47f5..d94b5c10647d 100644 --- a/src/Resources/MSGraph.Autorest/custom/Get-AzADApplication.ps1 +++ b/src/Resources/MSGraph.Autorest/custom/Get-AzADApplication.ps1 @@ -211,7 +211,7 @@ process { 'OwnedApplicationParameterSet' { $null = $PSBoundParameters.Remove("OwnedApplication") [System.Array]$apps = . Az.MSGraph.internal\Get-AzADUserOwnedApplication @PSBoundParameters - $PSCmdlet.WriteObject($apps) + $PSCmdlet.WriteObject($apps, $true) return } default { diff --git a/src/Resources/Resources/Az.Resources.psd1 b/src/Resources/Resources/Az.Resources.psd1 index e70ade88562a..7845467b1280 100644 --- a/src/Resources/Resources/Az.Resources.psd1 +++ b/src/Resources/Resources/Az.Resources.psd1 @@ -3,7 +3,7 @@ # # Generated by: Microsoft Corporation # -# Generated on: 2/29/2024 +# Generated on: 3/17/2024 # @{ @@ -57,9 +57,9 @@ RequiredModules = @(@{ModuleName = 'Az.Accounts'; ModuleVersion = '2.16.0'; }) # Assemblies that must be loaded prior to importing this module RequiredAssemblies = 'Authorization.Autorest/bin/Az.Authorization.private.dll', - 'Microsoft.Azure.PowerShell.Authorization.Management.Sdk.dll', 'Microsoft.Azure.Management.ManagementGroups.dll', 'Microsoft.Azure.Management.ResourceManager.dll', + 'Microsoft.Azure.PowerShell.Authorization.Management.Sdk.dll', 'Microsoft.Azure.PowerShell.Resources.Management.Sdk.dll', 'Microsoft.Extensions.Caching.Abstractions.dll', 'Microsoft.Extensions.Caching.Memory.dll', @@ -70,10 +70,10 @@ RequiredAssemblies = 'Authorization.Autorest/bin/Az.Authorization.private.dll', 'System.Runtime.CompilerServices.Unsafe.dll' # Script files (.ps1) that are run in the caller's environment prior to importing this module. -# ScriptsToProcess = @() +ScriptsToProcess = @() # Type files (.ps1xml) to be loaded when importing this module -# TypesToProcess = @() +TypesToProcess = @() # Format files (.ps1xml) to be loaded when importing this module FormatsToProcess = 'Authorization.Autorest/Az.Authorization.format.ps1xml', @@ -241,7 +241,9 @@ PrivateData = @{ PSData = @{ # Tags applied to this module. These help with module discovery in online galleries. - Tags = 'Azure','ResourceManager','ARM','Provider','ResourceGroup','Deployment','ActiveDirectory','Authorization','Management','ManagementGroups','Tags' + Tags = 'Azure', 'ResourceManager', 'ARM', 'Provider', 'ResourceGroup', + 'Deployment', 'ActiveDirectory', 'Authorization', 'Management', + 'ManagementGroups', 'Tags' # A URL to the license for this module. LicenseUri = 'https://aka.ms/azps-license' @@ -270,7 +272,7 @@ PrivateData = @{ } # End of PSData hashtable - } # End of PrivateData hashtable +} # End of PrivateData hashtable # HelpInfo URI of this module # HelpInfoURI = '' diff --git a/src/Resources/Resources/help/Add-AzADAppPermission.md b/src/Resources/Resources/help/Add-AzADAppPermission.md index 4de84fcb131c..59147b21f6df 100644 --- a/src/Resources/Resources/help/Add-AzADAppPermission.md +++ b/src/Resources/Resources/help/Add-AzADAppPermission.md @@ -15,13 +15,13 @@ Adds an API permission. ### ObjectIdParameterSet (Default) ``` Add-AzADAppPermission -ApiId -PermissionId -ObjectId [-Type ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### AppIdParameterSet ``` Add-AzADAppPermission -ApiId -PermissionId [-Type ] -ApplicationId - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -102,7 +102,7 @@ Accept wildcard characters: False ``` ### -ObjectId -The unique identifier in Microsoft Entra ID. +The unique identifier in Azure AD. ```yaml Type: System.Guid @@ -131,6 +131,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Type Specifies whether the id property references an oauth2PermissionScopes(Scope, delegated permission) or an appRole(Role, application permission). diff --git a/src/Resources/Resources/help/Add-AzADGroupMember.md b/src/Resources/Resources/help/Add-AzADGroupMember.md index 470f35fff92b..36f582eb8ca5 100644 --- a/src/Resources/Resources/help/Add-AzADGroupMember.md +++ b/src/Resources/Resources/help/Add-AzADGroupMember.md @@ -15,37 +15,41 @@ Adds member to group. ### MemberObjectIdWithGroupObjectIdParameterSet (Default) ``` Add-AzADGroupMember -TargetGroupObjectId -MemberObjectId [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### MemberUPNWithGroupObjectIdParameterSet ``` Add-AzADGroupMember -TargetGroupObjectId -MemberUserPrincipalName - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### MemberObjectIdWithGroupObjectParameterSet ``` Add-AzADGroupMember -MemberObjectId -TargetGroupObject - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### MemberObjectIdWithGroupDisplayNameParameterSet ``` Add-AzADGroupMember -MemberObjectId -TargetGroupDisplayName [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### MemberUPNWithGroupObjectParameterSet ``` Add-AzADGroupMember -MemberUserPrincipalName -TargetGroupObject - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### MemberUPNWithGroupDisplayNameParameterSet ``` Add-AzADGroupMember -MemberUserPrincipalName -TargetGroupDisplayName - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -126,6 +130,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -TargetGroupDisplayName The display name of target group. @@ -223,7 +242,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -TARGETGROUPOBJECT ``: The target group object, could be used as pipeline input. +TARGETGROUPOBJECT : The target group object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[AppRoleAssignment ]`: Represents the app roles a group has been granted for an application. Supports $expand. - `[DeletedDateTime ]`: @@ -236,7 +255,7 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[ResourceDisplayName ]`: The display name of the resource app's service principal to which the assignment is made. - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - `[AssignedPlan ]`: The collection of service plans associated with the tenant. Not nullable. @@ -320,7 +339,7 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -348,12 +367,12 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -361,7 +380,7 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -369,7 +388,7 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -414,7 +433,7 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -483,22 +502,22 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -508,12 +527,12 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[AppRoleAssignment ]`: Represents the app roles a group has been granted for an application. Supports $expand. - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[Description ]`: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -521,11 +540,11 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[PermissionGrant ]`: The permissions that have been granted for a group to a specific application. Supports $expand. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. - `[PreferredDataLocation ]`: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. - `[PreferredLanguage ]`: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[SecurityEnabled ]`: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). @@ -536,7 +555,7 @@ TARGETGROUPOBJECT ``: The target group object, could be use - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -554,6 +573,3 @@ TARGETGROUPOBJECT ``: The target group object, could be use ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Az.Resources.md b/src/Resources/Resources/help/Az.Resources.md index ad2bda35166e..b99fa8f79156 100644 --- a/src/Resources/Resources/help/Az.Resources.md +++ b/src/Resources/Resources/help/Az.Resources.md @@ -56,6 +56,9 @@ Retrieve a list of organization objects. ### [Get-AzADServicePrincipal](Get-AzADServicePrincipal.md) Lists entities from service principals or get entity from service principals by key +### [Get-AzADServicePrincipalAppRoleAssignment](Get-AzADServicePrincipalAppRoleAssignment.md) +Get appRoleAssignments from servicePrincipals + ### [Get-AzADSpCredential](Get-AzADSpCredential.md) Lists key credentials and password credentials for an service principal. @@ -269,6 +272,9 @@ Create new navigation property ref to owners for groups ### [New-AzADServicePrincipal](New-AzADServicePrincipal.md) Adds new entity to servicePrincipals +### [New-AzADServicePrincipalAppRoleAssignment](New-AzADServicePrincipalAppRoleAssignment.md) +Create new navigation property to appRoleAssignments for servicePrincipals + ### [New-AzADSpCredential](New-AzADSpCredential.md) Creates key credentials or password credentials for an service principal. @@ -412,6 +418,9 @@ Delete ref of navigation property owners for groups ### [Remove-AzADServicePrincipal](Remove-AzADServicePrincipal.md) Deletes entity from service principal. +### [Remove-AzADServicePrincipalAppRoleAssignment](Remove-AzADServicePrincipalAppRoleAssignment.md) +Delete navigation property appRoleAssignments for servicePrincipals + ### [Remove-AzADSpCredential](Remove-AzADSpCredential.md) Removes key credentials or password credentials for an service principal. @@ -651,6 +660,9 @@ Update entity in groups ### [Update-AzADServicePrincipal](Update-AzADServicePrincipal.md) Updates entity in service principal +### [Update-AzADServicePrincipalAppRoleAssignment](Update-AzADServicePrincipalAppRoleAssignment.md) +Update the navigation property appRoleAssignments in servicePrincipals + ### [Update-AzADUser](Update-AzADUser.md) Updates entity in users diff --git a/src/Resources/Resources/help/Export-AzResourceGroup.md b/src/Resources/Resources/help/Export-AzResourceGroup.md index 1f3f2d04ea3c..71c8397963ee 100644 --- a/src/Resources/Resources/help/Export-AzResourceGroup.md +++ b/src/Resources/Resources/help/Export-AzResourceGroup.md @@ -16,8 +16,8 @@ Captures a resource group as a template and saves it to a file. ``` Export-AzResourceGroup -ResourceGroupName [-Path ] [-IncludeParameterDefaultValue] [-IncludeComments] [-SkipResourceNameParameterization] [-SkipAllParameterization] [-Resource ] - [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -161,6 +161,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Resource A list of resourceIds to filter the results by. diff --git a/src/Resources/Resources/help/Export-AzTemplateSpec.md b/src/Resources/Resources/help/Export-AzTemplateSpec.md index d3f01f4127a3..e96879be0d7b 100644 --- a/src/Resources/Resources/help/Export-AzTemplateSpec.md +++ b/src/Resources/Resources/help/Export-AzTemplateSpec.md @@ -15,13 +15,15 @@ Exports a Template Spec to the local filesystem ### ExportByNameParameterSet (Default) ``` Export-AzTemplateSpec [-ResourceGroupName] [-Name] -Version -OutputFolder - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ExportByIdParameterSet ``` Export-AzTemplateSpec [-ResourceId] -Version -OutputFolder - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -90,6 +92,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the template spec's resource group. diff --git a/src/Resources/Resources/help/Get-AzADAppCredential.md b/src/Resources/Resources/help/Get-AzADAppCredential.md index 81045b153bee..2aea628db8ab 100644 --- a/src/Resources/Resources/help/Get-AzADAppCredential.md +++ b/src/Resources/Resources/help/Get-AzADAppCredential.md @@ -14,25 +14,26 @@ Lists key credentials and password credentials for an application. ### ApplicationObjectIdParameterSet (Default) ``` -Get-AzADAppCredential -ObjectId [-DefaultProfile ] [-WhatIf] [-Confirm] [] +Get-AzADAppCredential -ObjectId [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ApplicationIdParameterSet ``` -Get-AzADAppCredential -ApplicationId [-DefaultProfile ] [-WhatIf] [-Confirm] - [] +Get-AzADAppCredential -ApplicationId [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### DisplayNameParameterSet ``` -Get-AzADAppCredential -DisplayName [-DefaultProfile ] [-WhatIf] [-Confirm] - [] +Get-AzADAppCredential -DisplayName [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ApplicationObjectParameterSet ``` -Get-AzADAppCredential -ApplicationObject [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Get-AzADAppCredential -ApplicationObject [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -125,6 +126,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. @@ -178,7 +194,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -APPLICATIONOBJECT ``: The application object, could be used as pipeline input. +APPLICATIONOBJECT : The application object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -191,7 +207,7 @@ APPLICATIONOBJECT ``: The application object, could - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -219,12 +235,12 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[DeletedDateTime ]`: @@ -310,9 +326,9 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -320,7 +336,7 @@ APPLICATIONOBJECT ``: The application object, could - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -365,7 +381,7 @@ APPLICATIONOBJECT ``: The application object, could - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -401,10 +417,10 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[Logo ]`: The main logo for the application. Not nullable. - `[Note ]`: Notes relevant for the management of the application. @@ -417,7 +433,7 @@ APPLICATIONOBJECT ``: The application object, could - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - `[Spa ]`: spaApplication - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[Web ]`: webApplication @@ -425,6 +441,3 @@ APPLICATIONOBJECT ``: The application object, could ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzADAppFederatedCredential.md b/src/Resources/Resources/help/Get-AzADAppFederatedCredential.md index b274ef9998d2..a410375c1ae3 100644 --- a/src/Resources/Resources/help/Get-AzADAppFederatedCredential.md +++ b/src/Resources/Resources/help/Get-AzADAppFederatedCredential.md @@ -16,26 +16,28 @@ Get federatedIdentityCredentials by Id from applications. ``` Get-AzADAppFederatedCredential -ApplicationObjectId [-Expand ] [-Select ] [-Count] [-Filter ] [-Orderby ] [-Search ] [-First ] [-Skip ] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetByApplicationObjectId ``` Get-AzADAppFederatedCredential -ApplicationObjectId -FederatedCredentialId - [-Expand ] [-Select ] [-DefaultProfile ] [] + [-Expand ] [-Select ] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### GetByApplicationObject ``` Get-AzADAppFederatedCredential -FederatedCredentialId -ApplicationObject - [-Expand ] [-Select ] [-DefaultProfile ] [] + [-Expand ] [-Select ] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### ListByApplicationObject ``` Get-AzADAppFederatedCredential -ApplicationObject [-Expand ] [-Select ] [-Count] [-Filter ] [-Orderby ] [-Search ] [-First ] - [-Skip ] [-DefaultProfile ] [] + [-Skip ] [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -180,6 +182,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Search Search items by search phrases @@ -258,7 +275,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -APPLICATIONOBJECT ``: application object +APPLICATIONOBJECT : application object - `[(Any) ]`: This indicates any property can be added to this object. - `[AddIn ]`: Defines custom behavior that a consuming service can use to call an app in specific contexts. For example, applications that can render file streams may set the addIns property for its 'FileHandler' functionality. This will let services like Office 365 call the application in the context of a document the user is working on. - `[Id ]`: @@ -269,7 +286,7 @@ APPLICATIONOBJECT ``: application object - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -297,12 +314,12 @@ APPLICATIONOBJECT ``: application object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[DeletedDateTime ]`: @@ -388,9 +405,9 @@ APPLICATIONOBJECT ``: application object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -398,7 +415,7 @@ APPLICATIONOBJECT ``: application object - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -443,7 +460,7 @@ APPLICATIONOBJECT ``: application object - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -479,10 +496,10 @@ APPLICATIONOBJECT ``: application object - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[Logo ]`: The main logo for the application. Not nullable. - `[Note ]`: Notes relevant for the management of the application. @@ -495,7 +512,7 @@ APPLICATIONOBJECT ``: application object - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - `[Spa ]`: spaApplication - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[Web ]`: webApplication @@ -505,6 +522,3 @@ APPLICATIONOBJECT ``: application object ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzADAppPermission.md b/src/Resources/Resources/help/Get-AzADAppPermission.md index e8ce8faa43a1..bd5397c5b49b 100644 --- a/src/Resources/Resources/help/Get-AzADAppPermission.md +++ b/src/Resources/Resources/help/Get-AzADAppPermission.md @@ -14,12 +14,14 @@ Lists API permissions the application has requested. ### ObjectIdParameterSet (Default) ``` -Get-AzADAppPermission -ObjectId [-DefaultProfile ] [] +Get-AzADAppPermission -ObjectId [-DefaultProfile ] [-ProgressAction ] + [] ``` ### AppIdParameterSet ``` -Get-AzADAppPermission -ApplicationId [-DefaultProfile ] [] +Get-AzADAppPermission -ApplicationId [-DefaultProfile ] [-ProgressAction ] + [] ``` ## DESCRIPTION @@ -39,7 +41,7 @@ ApiId Id Type 00000003-0000-0000-c000-000000000000 5b567255-7703-4780-807c-7be8301ae99b Scope ``` -Fetches all API permissions of Microsoft Entra object 18797549-86a9-4906-b2a9-54f08cd3c427 +Fetches all API permissions of Azure AD object 18797549-86a9-4906-b2a9-54f08cd3c427 ## PARAMETERS @@ -88,6 +90,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzADApplication.md b/src/Resources/Resources/help/Get-AzADApplication.md index 8b59ee2696a8..2b28dc9fa8e2 100644 --- a/src/Resources/Resources/help/Get-AzADApplication.md +++ b/src/Resources/Resources/help/Get-AzADApplication.md @@ -16,43 +16,44 @@ Lists entities from applications or get entity from applications by key ``` Get-AzADApplication [-Select ] [-Count] [-Filter ] [-Orderby ] [-Search ] [-ConsistencyLevel ] [-First ] [-Skip ] [-AppendSelected] [-DefaultProfile ] - [-CountVariable ] [] + [-CountVariable ] [-ProgressAction ] [] ``` ### ApplicationObjectIdParameterSet ``` Get-AzADApplication -ObjectId [-Select ] [-First ] [-Skip ] - [-AppendSelected] [-DefaultProfile ] [] + [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] [] ``` ### OwnedApplicationParameterSet ``` Get-AzADApplication [-OwnedApplication] [-Select ] [-Orderby ] [-First ] - [-Skip ] [-AppendSelected] [-DefaultProfile ] [] + [-Skip ] [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### SearchStringParameterSet ``` Get-AzADApplication [-Select ] -DisplayNameStartWith [-First ] [-Skip ] - [-AppendSelected] [-DefaultProfile ] [] + [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] [] ``` ### DisplayNameParameterSet ``` Get-AzADApplication [-Select ] -DisplayName [-First ] [-Skip ] - [-AppendSelected] [-DefaultProfile ] [] + [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] [] ``` ### ApplicationIdParameterSet ``` Get-AzADApplication [-Select ] -ApplicationId [-First ] [-Skip ] - [-AppendSelected] [-DefaultProfile ] [] + [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] [] ``` ### ApplicationIdentifierUriParameterSet ``` Get-AzADApplication [-Select ] -IdentifierUri [-First ] [-Skip ] - [-AppendSelected] [-DefaultProfile ] [] + [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -309,6 +310,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Search Search items by search phrases diff --git a/src/Resources/Resources/help/Get-AzADGroup.md b/src/Resources/Resources/help/Get-AzADGroup.md index 33b71a0baaa8..55d9cb456d39 100644 --- a/src/Resources/Resources/help/Get-AzADGroup.md +++ b/src/Resources/Resources/help/Get-AzADGroup.md @@ -16,26 +16,28 @@ Lists entities from groups or get entity from groups by key ``` Get-AzADGroup [-Count] [-Expand ] [-Select ] [-Filter ] [-Orderby ] [-Search ] [-ConsistencyLevel ] [-First ] [-Skip ] [-AppendSelected] - [-DefaultProfile ] [-CountVariable ] [] + [-DefaultProfile ] [-CountVariable ] [-ProgressAction ] + [] ``` ### DisplayNameParameterSet ``` Get-AzADGroup [-Expand ] [-Select ] [-ConsistencyLevel ] [-First ] - [-Skip ] [-AppendSelected] -DisplayName [-DefaultProfile ] [] + [-Skip ] [-AppendSelected] -DisplayName [-DefaultProfile ] + [-ProgressAction ] [] ``` ### SearchStringParameterSet ``` Get-AzADGroup [-Expand ] [-Select ] [-ConsistencyLevel ] [-First ] [-Skip ] [-AppendSelected] -DisplayNameStartsWith [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ObjectIdParameterSet ``` Get-AzADGroup [-Expand ] [-Select ] [-ConsistencyLevel ] [-AppendSelected] - -ObjectId [-DefaultProfile ] [] + -ObjectId [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -248,6 +250,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Search Search items by search phrases diff --git a/src/Resources/Resources/help/Get-AzADGroupMember.md b/src/Resources/Resources/help/Get-AzADGroupMember.md index 4e0adea4c6f0..a5859e82fcd9 100644 --- a/src/Resources/Resources/help/Get-AzADGroupMember.md +++ b/src/Resources/Resources/help/Get-AzADGroupMember.md @@ -16,21 +16,21 @@ Lists members from group. ``` Get-AzADGroupMember -GroupObjectId [-Expand ] [-Filter ] [-Orderby ] [-Search ] [-Select ] [-First ] [-Skip ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### DisplayNameParameterSet ``` Get-AzADGroupMember [-Expand ] [-Filter ] [-Orderby ] [-Search ] [-Select ] [-First ] [-Skip ] -GroupDisplayName - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GroupObjectParameterSet ``` Get-AzADGroupMember [-Expand ] [-Filter ] [-Orderby ] [-Search ] [-Select ] [-First ] [-Skip ] -GroupObject - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -160,6 +160,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Search Search items by search phrases @@ -240,7 +255,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -GROUPOBJECT ``: The target group object, could be used as pipeline input. +GROUPOBJECT : The target group object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -255,7 +270,7 @@ GROUPOBJECT ``: The target group object, could be used as - `[ResourceDisplayName ]`: The display name of the resource app's service principal to which the assignment is made. - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - `[AssignedPlan ]`: The collection of service plans associated with the tenant. Not nullable. @@ -339,7 +354,7 @@ GROUPOBJECT ``: The target group object, could be used as - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -367,12 +382,12 @@ GROUPOBJECT ``: The target group object, could be used as - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -380,7 +395,7 @@ GROUPOBJECT ``: The target group object, could be used as - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -388,7 +403,7 @@ GROUPOBJECT ``: The target group object, could be used as - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -433,7 +448,7 @@ GROUPOBJECT ``: The target group object, could be used as - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -502,22 +517,22 @@ GROUPOBJECT ``: The target group object, could be used as - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -527,12 +542,12 @@ GROUPOBJECT ``: The target group object, could be used as - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[AppRoleAssignment ]`: Represents the app roles a group has been granted for an application. Supports $expand. - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[Description ]`: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -540,11 +555,11 @@ GROUPOBJECT ``: The target group object, could be used as - `[PermissionGrant ]`: The permissions that have been granted for a group to a specific application. Supports $expand. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. - `[PreferredDataLocation ]`: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. - `[PreferredLanguage ]`: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[SecurityEnabled ]`: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). @@ -555,7 +570,7 @@ GROUPOBJECT ``: The target group object, could be used as - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -571,6 +586,3 @@ GROUPOBJECT ``: The target group object, could be used as ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzADGroupOwner.md b/src/Resources/Resources/help/Get-AzADGroupOwner.md index e170135ff6e2..973db5ab31c5 100644 --- a/src/Resources/Resources/help/Get-AzADGroupOwner.md +++ b/src/Resources/Resources/help/Get-AzADGroupOwner.md @@ -21,7 +21,7 @@ For example, /groups?$filter=startsWith(displayName,'Role')&$select=id,displayNa ``` Get-AzADGroupOwner -GroupId [-Count] [-Expand ] [-Filter ] [-Orderby ] [-Search ] [-Select ] [-ConsistencyLevel ] [-First ] [-Skip ] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -151,6 +151,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Search Search items by search phrases diff --git a/src/Resources/Resources/help/Get-AzADOrganization.md b/src/Resources/Resources/help/Get-AzADOrganization.md index 3593570adff3..027caccfaeb6 100644 --- a/src/Resources/Resources/help/Get-AzADOrganization.md +++ b/src/Resources/Resources/help/Get-AzADOrganization.md @@ -14,7 +14,8 @@ Retrieve a list of organization objects. ``` Get-AzADOrganization [-Count] [-Expand ] [-Filter ] [-Orderby ] [-Search ] - [-Select ] [-First ] [-Skip ] [-DefaultProfile ] [] + [-Select ] [-First ] [-Skip ] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -106,6 +107,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Search Search items by search phrases diff --git a/src/Resources/Resources/help/Get-AzADServicePrincipal.md b/src/Resources/Resources/help/Get-AzADServicePrincipal.md index 7ebf0d62b404..cbe4bbfa0222 100644 --- a/src/Resources/Resources/help/Get-AzADServicePrincipal.md +++ b/src/Resources/Resources/help/Get-AzADServicePrincipal.md @@ -16,43 +16,46 @@ Lists entities from service principals or get entity from service principals by ``` Get-AzADServicePrincipal [-Select ] [-Count] [-Filter ] [-Orderby ] [-Search ] [-ConsistencyLevel ] [-First ] [-Skip ] [-AppendSelected] - [-DefaultProfile ] [-CountVariable ] [] + [-DefaultProfile ] [-CountVariable ] [-ProgressAction ] + [] ``` ### ObjectIdParameterSet ``` Get-AzADServicePrincipal -ObjectId [-Select ] [-First ] [-Skip ] - [-AppendSelected] [-DefaultProfile ] [] + [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] [] ``` ### SearchStringParameterSet ``` Get-AzADServicePrincipal [-Select ] -DisplayNameBeginsWith [-First ] - [-Skip ] [-AppendSelected] [-DefaultProfile ] [] + [-Skip ] [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### DisplayNameParameterSet ``` Get-AzADServicePrincipal [-Select ] -DisplayName [-First ] [-Skip ] - [-AppendSelected] [-DefaultProfile ] [] + [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] [] ``` ### ApplicationIdParameterSet ``` Get-AzADServicePrincipal [-Select ] -ApplicationId [-First ] [-Skip ] - [-AppendSelected] [-DefaultProfile ] [] + [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] [] ``` ### ApplicationObjectParameterSet ``` Get-AzADServicePrincipal [-Select ] -ApplicationObject [-First ] - [-Skip ] [-AppendSelected] [-DefaultProfile ] [] + [-Skip ] [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### SPNParameterSet ``` Get-AzADServicePrincipal [-Select ] -ServicePrincipalName [-First ] [-Skip ] - [-AppendSelected] [-DefaultProfile ] [] + [-AppendSelected] [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -295,6 +298,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Search Search items by search phrases @@ -390,7 +408,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -APPLICATIONOBJECT ``: The service principal object, could be used as pipeline input. +APPLICATIONOBJECT : The service principal object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -403,7 +421,7 @@ APPLICATIONOBJECT ``: The service principal object, - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -431,12 +449,12 @@ APPLICATIONOBJECT ``: The service principal object, - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[DeletedDateTime ]`: @@ -522,9 +540,9 @@ APPLICATIONOBJECT ``: The service principal object, - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -532,7 +550,7 @@ APPLICATIONOBJECT ``: The service principal object, - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -577,7 +595,7 @@ APPLICATIONOBJECT ``: The service principal object, - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -613,10 +631,10 @@ APPLICATIONOBJECT ``: The service principal object, - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[Logo ]`: The main logo for the application. Not nullable. - `[Note ]`: Notes relevant for the management of the application. @@ -629,7 +647,7 @@ APPLICATIONOBJECT ``: The service principal object, - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - `[Spa ]`: spaApplication - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[Web ]`: webApplication @@ -637,6 +655,3 @@ APPLICATIONOBJECT ``: The service principal object, ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzADServicePrincipalAppRoleAssignment.md b/src/Resources/Resources/help/Get-AzADServicePrincipalAppRoleAssignment.md index aace6eaee75b..7d284c08445f 100644 --- a/src/Resources/Resources/help/Get-AzADServicePrincipalAppRoleAssignment.md +++ b/src/Resources/Resources/help/Get-AzADServicePrincipalAppRoleAssignment.md @@ -16,13 +16,14 @@ Get appRoleAssignments from servicePrincipals ``` Get-AzADServicePrincipalAppRoleAssignment -ServicePrincipalId [-Expand ] [-Select ] [-Count] [-Filter ] [-Orderby ] [-Search ] [-First ] - [-Skip ] [-DefaultProfile ] [] + [-Skip ] [-DefaultProfile ] [-ProgressAction ] [] ``` ### Get ``` Get-AzADServicePrincipalAppRoleAssignment -ServicePrincipalId -AppRoleAssignmentId - [-Expand ] [-Select ] [-DefaultProfile ] [] + [-Expand ] [-Select ] [-DefaultProfile ] [-ProgressAction ] + [] ``` ## DESCRIPTION @@ -30,23 +31,40 @@ Get appRoleAssignments from servicePrincipals ## EXAMPLES -### EXAMPLE 1 -``` +### Example 1: List assigned app roles +```powershell Get-AzADServicePrincipalAppRoleAssignment -ServicePrincipalId 71beb965-8347-495d-a589-c21cdde7a722 ``` -### EXAMPLE 2 +```output +Id AppRoleId PrincipalDisplayName PrincipalId CreatedDateTime +-- --------- -------------------- ----------- --------------- +Zbm-cUeDXUmlicIc3eenIkgIm8kv9kJPj4MFhepACNE 649ae968-bdf9-4f22-bb2c-2aa1b4af0a83 funapp1214 71beb965-8347-495d-a589-c21cdde7a722 12/14/2023 7:04:28 AM +Zbm-cUeDXUmlicIc3eenIhHyPMkzw2VEh76fTc0bGtM e799a9e2-acac-4960-9ba0-6a17661fa16a funapp1214 71beb965-8347-495d-a589-c21cdde7a722 12/14/2023 6:56:52 AM ``` + +List assigned app roles. + +### Example 2: Get by AppRoleAssignmentId +```powershell Get-AzADServicePrincipalAppRoleAssignment -ServicePrincipalId 71beb965-8347-495d-a589-c21cdde7a722 -AppRoleAssignmentId Zbm-cUeDXUmlicIc3eenIkgIm8kv9kJPj4MFhepACNE ``` +```output +Id AppRoleId PrincipalDisplayName PrincipalId CreatedDateTime +-- --------- -------------------- ----------- --------------- +Zbm-cUeDXUmlicIc3eenIkgIm8kv9kJPj4MFhepACNE 649ae968-bdf9-4f22-bb2c-2aa1b4af0a83 funapp1214 71beb965-8347-495d-a589-c21cdde7a722 12/14/2023 7:04:28 AM +``` + +Get an assigned app role by Id. + ## PARAMETERS ### -AppRoleAssignmentId key: id of appRoleAssignment ```yaml -Type: String +Type: System.String Parameter Sets: Get Aliases: @@ -61,13 +79,13 @@ Accept wildcard characters: False Include count of items ```yaml -Type: SwitchParameter +Type: System.Management.Automation.SwitchParameter Parameter Sets: List Aliases: Required: False Position: Named -Default value: False +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` @@ -76,7 +94,7 @@ Accept wildcard characters: False The credentials, account, tenant, and subscription used for communication with Azure. ```yaml -Type: PSObject +Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -91,7 +109,7 @@ Accept wildcard characters: False Expand related entities ```yaml -Type: String[] +Type: System.String[] Parameter Sets: (All) Aliases: @@ -106,7 +124,7 @@ Accept wildcard characters: False Filter items by property values ```yaml -Type: String +Type: System.String Parameter Sets: List Aliases: @@ -121,7 +139,7 @@ Accept wildcard characters: False Order items by property values ```yaml -Type: String[] +Type: System.String[] Parameter Sets: List Aliases: @@ -132,11 +150,26 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Search Search items by search phrases ```yaml -Type: String +Type: System.String Parameter Sets: List Aliases: @@ -151,7 +184,7 @@ Accept wildcard characters: False Select properties to be returned ```yaml -Type: String[] +Type: System.String[] Parameter Sets: (All) Aliases: @@ -166,7 +199,7 @@ Accept wildcard characters: False key: id of servicePrincipal ```yaml -Type: String +Type: System.String Parameter Sets: (All) Aliases: @@ -181,13 +214,13 @@ Accept wildcard characters: False Ignores the first 'n' objects and then gets the remaining objects. ```yaml -Type: UInt64 +Type: System.UInt64 Parameter Sets: List Aliases: Required: False Position: Named -Default value: 0 +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` @@ -196,13 +229,13 @@ Accept wildcard characters: False Gets only the first 'n' objects. ```yaml -Type: UInt64 +Type: System.UInt64 Parameter Sets: List Aliases: Required: False Position: Named -Default value: 0 +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` @@ -215,9 +248,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment -## NOTES -## RELATED LINKS +## NOTES -[https://learn.microsoft.com/powershell/module/az.resources/get-azadserviceprincipalapproleassignment](https://learn.microsoft.com/powershell/module/az.resources/get-azadserviceprincipalapproleassignment) +ALIASES +## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzADSpCredential.md b/src/Resources/Resources/help/Get-AzADSpCredential.md index 09b97588389a..fac26c04ff2d 100644 --- a/src/Resources/Resources/help/Get-AzADSpCredential.md +++ b/src/Resources/Resources/help/Get-AzADSpCredential.md @@ -14,25 +14,26 @@ Lists key credentials and password credentials for an service principal. ### ObjectIdParameterSet (Default) ``` -Get-AzADSpCredential -ObjectId [-DefaultProfile ] [-WhatIf] [-Confirm] [] +Get-AzADSpCredential -ObjectId [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### SPNParameterSet ``` -Get-AzADSpCredential -ServicePrincipalName [-DefaultProfile ] [-WhatIf] [-Confirm] - [] +Get-AzADSpCredential -ServicePrincipalName [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameParameterSet ``` -Get-AzADSpCredential -DisplayName [-DefaultProfile ] [-WhatIf] [-Confirm] - [] +Get-AzADSpCredential -DisplayName [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### SPNObjectParameterSet ``` Get-AzADSpCredential -ServicePrincipalObject [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -94,6 +95,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ServicePrincipalName The service principal name. @@ -180,7 +196,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -SERVICEPRINCIPALOBJECT ``: The service principal object, could be used as pipeline input. +SERVICEPRINCIPALOBJECT : The service principal object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -292,7 +308,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -314,12 +330,12 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -327,7 +343,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -335,7 +351,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -380,7 +396,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -430,22 +446,22 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -453,6 +469,3 @@ SERVICEPRINCIPALOBJECT ``: The service principa ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzADUser.md b/src/Resources/Resources/help/Get-AzADUser.md index ebb11e7d1799..acb0ac8d52cd 100644 --- a/src/Resources/Resources/help/Get-AzADUser.md +++ b/src/Resources/Resources/help/Get-AzADUser.md @@ -16,43 +16,44 @@ Lists entities from users or get entity from users by key ``` Get-AzADUser [-Count] [-Expand ] [-Select ] [-First ] [-Skip ] [-AppendSelected] [-Filter ] [-Orderby ] [-Search ] [-ConsistencyLevel ] - [-DefaultProfile ] [-CountVariable ] [] + [-DefaultProfile ] [-CountVariable ] [-ProgressAction ] + [] ``` ### MailParameterSet ``` Get-AzADUser [-Expand ] [-Select ] [-First ] [-Skip ] [-AppendSelected] - [-DefaultProfile ] -Mail [] + [-DefaultProfile ] -Mail [-ProgressAction ] [] ``` ### DisplayNameParameterSet ``` Get-AzADUser [-Expand ] [-Select ] [-First ] [-Skip ] [-AppendSelected] - [-DefaultProfile ] -DisplayName [] + [-DefaultProfile ] -DisplayName [-ProgressAction ] [] ``` ### StartsWithParameterSet ``` Get-AzADUser [-Expand ] [-Select ] [-First ] [-Skip ] [-AppendSelected] - [-DefaultProfile ] -StartsWith [] + [-DefaultProfile ] -StartsWith [-ProgressAction ] [] ``` ### ObjectIdParameterSet ``` Get-AzADUser [-Expand ] [-Select ] [-AppendSelected] [-DefaultProfile ] - -ObjectId [] + -ObjectId [-ProgressAction ] [] ``` ### UPNParameterSet ``` Get-AzADUser [-Expand ] [-Select ] [-AppendSelected] [-DefaultProfile ] - -UserPrincipalName [] + -UserPrincipalName [-ProgressAction ] [] ``` ### SignedInUser ``` Get-AzADUser [-Expand ] [-Select ] [-AppendSelected] [-DefaultProfile ] - [-SignedIn] [] + [-SignedIn] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -265,6 +266,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Search Search items by search phrases diff --git a/src/Resources/Resources/help/Get-AzDenyAssignment.md b/src/Resources/Resources/help/Get-AzDenyAssignment.md index ea1aaf7cf5a1..98f11154a3bd 100644 --- a/src/Resources/Resources/help/Get-AzDenyAssignment.md +++ b/src/Resources/Resources/help/Get-AzDenyAssignment.md @@ -21,110 +21,114 @@ The cmdlet may call below Microsoft Graph API according to input parameters: ### EmptyParameterSet (Default) ``` -Get-AzDenyAssignment [-Scope ] [-DefaultProfile ] [] +Get-AzDenyAssignment [-Scope ] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ObjectIdParameterSet ``` Get-AzDenyAssignment -ObjectId [-ExpandPrincipalGroups] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceGroupWithObjectIdParameterSet ``` Get-AzDenyAssignment -ObjectId -ResourceGroupName [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceWithObjectIdParameterSet ``` Get-AzDenyAssignment -ObjectId -ResourceGroupName -ResourceName -ResourceType - [-ParentResource ] [-DefaultProfile ] [] + [-ParentResource ] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### ScopeWithObjectIdParameterSet ``` Get-AzDenyAssignment -ObjectId -Scope [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceGroupWithSignInNameParameterSet ``` Get-AzDenyAssignment -SignInName -ResourceGroupName - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ResourceWithSignInNameParameterSet ``` Get-AzDenyAssignment -SignInName -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ScopeWithSignInNameParameterSet ``` Get-AzDenyAssignment -SignInName -Scope [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### SignInNameParameterSet ``` Get-AzDenyAssignment -SignInName [-ExpandPrincipalGroups] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceGroupWithSPNParameterSet ``` Get-AzDenyAssignment -ServicePrincipalName -ResourceGroupName - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ResourceWithSPNParameterSet ``` Get-AzDenyAssignment -ServicePrincipalName -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ScopeWithSPNParameterSet ``` Get-AzDenyAssignment -ServicePrincipalName -Scope [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### SPNParameterSet ``` Get-AzDenyAssignment -ServicePrincipalName [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceGroupParameterSet ``` Get-AzDenyAssignment -ResourceGroupName [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceParameterSet ``` Get-AzDenyAssignment -ResourceGroupName -ResourceName -ResourceType - [-ParentResource ] [-DefaultProfile ] [] + [-ParentResource ] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### ScopeParameterSet ``` -Get-AzDenyAssignment -Scope [-DefaultProfile ] [] +Get-AzDenyAssignment -Scope [-DefaultProfile ] + [-ProgressAction ] [] ``` ### DenyAssignmentIdParameterSet ``` Get-AzDenyAssignment [-Scope ] -Id [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### DenyAssignmentNameParameterSet ``` Get-AzDenyAssignment [-Scope ] -DenyAssignmentName [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -443,6 +447,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. Lists deny assignments that are effective at the specified resource group. diff --git a/src/Resources/Resources/help/Get-AzDeployment.md b/src/Resources/Resources/help/Get-AzDeployment.md index 71939a6b8b16..82f69c3e211d 100644 --- a/src/Resources/Resources/help/Get-AzDeployment.md +++ b/src/Resources/Resources/help/Get-AzDeployment.md @@ -14,12 +14,14 @@ Get deployment ### GetByDeploymentName (Default) ``` -Get-AzDeployment [[-Name] ] [-Pre] [-DefaultProfile ] [] +Get-AzDeployment [[-Name] ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### GetByDeploymentId ``` -Get-AzDeployment -Id [-Pre] [-DefaultProfile ] [] +Get-AzDeployment -Id [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -108,6 +110,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzDeploymentOperation.md b/src/Resources/Resources/help/Get-AzDeploymentOperation.md index 53024ca2e1fd..f7fa14371782 100644 --- a/src/Resources/Resources/help/Get-AzDeploymentOperation.md +++ b/src/Resources/Resources/help/Get-AzDeploymentOperation.md @@ -15,13 +15,13 @@ Get deployment operation ### GetByDeploymentName (Default) ``` Get-AzDeploymentOperation -DeploymentName [-OperationId ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetByDeploymentObject ``` Get-AzDeploymentOperation -DeploymentObject [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -126,6 +126,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzDeploymentScript.md b/src/Resources/Resources/help/Get-AzDeploymentScript.md index 0af10fb8a29c..20d87e312b7c 100644 --- a/src/Resources/Resources/help/Get-AzDeploymentScript.md +++ b/src/Resources/Resources/help/Get-AzDeploymentScript.md @@ -15,18 +15,19 @@ Gets or lists deployment scripts. ### ListDeploymentScript (Default) ``` Get-AzDeploymentScript [[-ResourceGroupName] ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetDeploymentScriptByName ``` Get-AzDeploymentScript [-ResourceGroupName] [-Name] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetDeploymentScriptByResourceId ``` -Get-AzDeploymentScript [-Id] [-DefaultProfile ] [] +Get-AzDeploymentScript [-Id] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -110,6 +111,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/Get-AzDeploymentScriptLog.md b/src/Resources/Resources/help/Get-AzDeploymentScriptLog.md index 71b35c0e6446..32839b51b339 100644 --- a/src/Resources/Resources/help/Get-AzDeploymentScriptLog.md +++ b/src/Resources/Resources/help/Get-AzDeploymentScriptLog.md @@ -15,19 +15,19 @@ Gets the log of a deployment script execution. ### GetDeploymentScriptLogByName (Default) ``` Get-AzDeploymentScriptLog [-ResourceGroupName] [-Name] [[-Tail] ] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetDeploymentScriptLogByResourceId ``` Get-AzDeploymentScriptLog [-DeploymentScriptResourceId] [[-Tail] ] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetDeploymentScriptLogByInputObject ``` Get-AzDeploymentScriptLog [-DeploymentScriptObject] [[-Tail] ] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -121,6 +121,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/Get-AzDeploymentWhatIfResult.md b/src/Resources/Resources/help/Get-AzDeploymentWhatIfResult.md index a6401f806419..f245b0625f67 100644 --- a/src/Resources/Resources/help/Get-AzDeploymentWhatIfResult.md +++ b/src/Resources/Resources/help/Get-AzDeploymentWhatIfResult.md @@ -16,119 +16,131 @@ Gets a template What-If result for a deployment at subscription scope. ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterObject ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterObject ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterObject ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsObject ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterFile ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterFile ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterFile ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParams ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByParameterFileWithNoTemplate ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterUri ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterUri ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterUri ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsUri ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectWithNoParameters ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateUriWithNoParameters ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateSpecResourceId ``` Get-AzDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -253,6 +265,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResultFormat The What-If result format. diff --git a/src/Resources/Resources/help/Get-AzLocation.md b/src/Resources/Resources/help/Get-AzLocation.md index 46158c6e6978..c17a145ed1eb 100644 --- a/src/Resources/Resources/help/Get-AzLocation.md +++ b/src/Resources/Resources/help/Get-AzLocation.md @@ -15,7 +15,7 @@ Gets all locations and the supported resource providers for each location. ``` Get-AzLocation [-ExtendedLocation ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -115,6 +115,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzManagedApplication.md b/src/Resources/Resources/help/Get-AzManagedApplication.md index d33d9980807d..a6970abd0715 100644 --- a/src/Resources/Resources/help/Get-AzManagedApplication.md +++ b/src/Resources/Resources/help/Get-AzManagedApplication.md @@ -15,19 +15,19 @@ Gets managed applications ### GetBySubscription (Default) ``` Get-AzManagedApplication [-ApiVersion ] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetByNameAndResourceGroup ``` Get-AzManagedApplication [-Name ] -ResourceGroupName [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetById ``` Get-AzManagedApplication -Id [-ApiVersion ] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -129,6 +129,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/Get-AzManagedApplicationDefinition.md b/src/Resources/Resources/help/Get-AzManagedApplicationDefinition.md index 436d291b3961..805c9218165f 100644 --- a/src/Resources/Resources/help/Get-AzManagedApplicationDefinition.md +++ b/src/Resources/Resources/help/Get-AzManagedApplicationDefinition.md @@ -15,13 +15,13 @@ Gets managed application definitions ### GetByNameAndResourceGroup (Default) ``` Get-AzManagedApplicationDefinition [-Name ] -ResourceGroupName [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetById ``` Get-AzManagedApplicationDefinition -Id [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -123,6 +123,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/Get-AzManagementGroup.md b/src/Resources/Resources/help/Get-AzManagementGroup.md index 409a823c665a..12080a423a55 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroup.md +++ b/src/Resources/Resources/help/Get-AzManagementGroup.md @@ -14,13 +14,14 @@ Gets Management Group(s) ### ListOperation (Default) ``` -Get-AzManagementGroup [-DefaultProfile ] [-WhatIf] [-Confirm] [] +Get-AzManagementGroup [-DefaultProfile ] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ### GetOperation ``` Get-AzManagementGroup [-GroupName] [-DefaultProfile ] [-Expand] [-Recurse] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -186,6 +187,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Recurse Recursively list the children of the management group diff --git a/src/Resources/Resources/help/Get-AzManagementGroupDeployment.md b/src/Resources/Resources/help/Get-AzManagementGroupDeployment.md index c27bf8e6d70f..9635bbb350af 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupDeployment.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupDeployment.md @@ -15,13 +15,13 @@ Get deployment at a management group ### GetByDeploymentName (Default) ``` Get-AzManagementGroupDeployment [-ManagementGroupId] [[-Name] ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetByDeploymentId ``` Get-AzManagementGroupDeployment -Id [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -132,6 +132,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzManagementGroupDeploymentOperation.md b/src/Resources/Resources/help/Get-AzManagementGroupDeploymentOperation.md index b82e7f597eb1..9239e4c3eb4b 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupDeploymentOperation.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupDeploymentOperation.md @@ -15,13 +15,14 @@ Get deployment operation for management group deployment ### GetByDeploymentName (Default) ``` Get-AzManagementGroupDeploymentOperation -ManagementGroupId -DeploymentName - [-OperationId ] [-Pre] [-DefaultProfile ] [] + [-OperationId ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### GetByDeploymentObject ``` Get-AzManagementGroupDeploymentOperation -DeploymentObject [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -136,6 +137,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzManagementGroupDeploymentStack.md b/src/Resources/Resources/help/Get-AzManagementGroupDeploymentStack.md index 713eaf5ed3f2..a767d216aeec 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupDeploymentStack.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupDeploymentStack.md @@ -15,19 +15,19 @@ Gets Management Group scoped Deployment Stacks. ### ListByManagmentGroupId (Default) ``` Get-AzManagementGroupDeploymentStack -ManagementGroupId [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetByManagementGroupIdAndName ``` Get-AzManagementGroupDeploymentStack [-Name] -ManagementGroupId [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetByResourceId ``` Get-AzManagementGroupDeploymentStack -ResourceId [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -104,6 +104,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId ResourceId of the DeploymentStack to get diff --git a/src/Resources/Resources/help/Get-AzManagementGroupDeploymentWhatIfResult.md b/src/Resources/Resources/help/Get-AzManagementGroupDeploymentWhatIfResult.md index 86c92cb41f4e..fb986e721221 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupDeploymentWhatIfResult.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupDeploymentWhatIfResult.md @@ -16,7 +16,8 @@ Gets a template What-If result for a deployment at management group scope. ``` Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterObject @@ -24,7 +25,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterObject @@ -32,7 +33,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterObject @@ -40,7 +41,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsObject @@ -48,7 +49,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterFile @@ -56,7 +57,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterFile @@ -64,7 +65,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterFile @@ -72,7 +73,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParams @@ -80,14 +81,15 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByParameterFileWithNoTemplate ``` Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterUri @@ -95,7 +97,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterUri @@ -103,7 +105,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterUri @@ -111,7 +113,7 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsUri @@ -119,28 +121,31 @@ Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateObjectWithNoParameters ``` Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriWithNoParameters ``` Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceId ``` Get-AzManagementGroupDeploymentWhatIfResult [-Name ] -ManagementGroupId -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -286,6 +291,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResultFormat The What-If result format. diff --git a/src/Resources/Resources/help/Get-AzManagementGroupEntity.md b/src/Resources/Resources/help/Get-AzManagementGroupEntity.md index 8f80bb9ce452..7dd0c7fd4738 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupEntity.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupEntity.md @@ -13,8 +13,8 @@ Lists all Entities under the current Tenant ## SYNTAX ``` -Get-AzManagementGroupEntity [-DefaultProfile ] [-WhatIf] [-Confirm] - [] +Get-AzManagementGroupEntity [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -60,6 +60,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Get-AzManagementGroupHierarchySetting.md b/src/Resources/Resources/help/Get-AzManagementGroupHierarchySetting.md index 0e8d8443990c..a5a9e77430d7 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupHierarchySetting.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupHierarchySetting.md @@ -15,13 +15,13 @@ Gets the Hierarchy Settings under the current tenant ### GroupOperations (Default) ``` Get-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ParentGroupObject ``` Get-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -75,6 +75,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Get-AzManagementGroupNameAvailability.md b/src/Resources/Resources/help/Get-AzManagementGroupNameAvailability.md index 13416d1b2b62..134299b95db8 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupNameAvailability.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupNameAvailability.md @@ -14,7 +14,7 @@ Checks if the Management Group name is available in the Tenant and a valid name. ``` Get-AzManagementGroupNameAvailability [-GroupName] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -87,6 +87,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Get-AzManagementGroupSubscription.md b/src/Resources/Resources/help/Get-AzManagementGroupSubscription.md index 87d7bdab6172..dcff27b6a2ab 100644 --- a/src/Resources/Resources/help/Get-AzManagementGroupSubscription.md +++ b/src/Resources/Resources/help/Get-AzManagementGroupSubscription.md @@ -14,7 +14,8 @@ Gets the details of Subscription(s) under a Management Group. ``` Get-AzManagementGroupSubscription [-GroupName] [[-SubscriptionId] ] [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -107,6 +108,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId Subscription Id of the subscription associated with the management diff --git a/src/Resources/Resources/help/Get-AzPolicyAlias.md b/src/Resources/Resources/help/Get-AzPolicyAlias.md index b4d2aa2a1151..fe4352e9c926 100644 --- a/src/Resources/Resources/help/Get-AzPolicyAlias.md +++ b/src/Resources/Resources/help/Get-AzPolicyAlias.md @@ -17,7 +17,8 @@ The -ListAvailable switch modifies this behavior by listing all matching resourc ``` Get-AzPolicyAlias [-NamespaceMatch ] [-ResourceTypeMatch ] [-AliasMatch ] [-PathMatch ] [-ApiVersionMatch ] [-LocationMatch ] [-ListAvailable] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ## DESCRIPTION @@ -360,6 +361,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceTypeMatch Limits the output to items whose resource type matches this value. diff --git a/src/Resources/Resources/help/Get-AzPolicyAssignment.md b/src/Resources/Resources/help/Get-AzPolicyAssignment.md index 1628094c5c10..abc4f47bf00f 100644 --- a/src/Resources/Resources/help/Get-AzPolicyAssignment.md +++ b/src/Resources/Resources/help/Get-AzPolicyAssignment.md @@ -16,25 +16,25 @@ Gets policy assignments. ### DefaultParameterSet (Default) ``` Get-AzPolicyAssignment [-ApiVersion ] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### NameParameterSet ``` Get-AzPolicyAssignment [-Name ] [-Scope ] [-PolicyDefinitionId ] [-ApiVersion ] - [-Pre] [-DefaultProfile ] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [] ``` ### IncludeDescendentParameterSet ``` Get-AzPolicyAssignment [-Scope ] [-IncludeDescendent] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### IdParameterSet ``` Get-AzPolicyAssignment -Id [-PolicyDefinitionId ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -185,6 +185,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope Specifies the scope at which the policy is applied for the assignment that this cmdlet gets. diff --git a/src/Resources/Resources/help/Get-AzPolicyDefinition.md b/src/Resources/Resources/help/Get-AzPolicyDefinition.md index dc779fe19b5b..64002e983637 100644 --- a/src/Resources/Resources/help/Get-AzPolicyDefinition.md +++ b/src/Resources/Resources/help/Get-AzPolicyDefinition.md @@ -16,37 +16,39 @@ Gets policy definitions. ### NameParameterSet (Default) ``` Get-AzPolicyDefinition [-Name ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ManagementGroupNameParameterSet ``` Get-AzPolicyDefinition [-Name ] -ManagementGroupName [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### SubscriptionIdParameterSet ``` Get-AzPolicyDefinition [-Name ] -SubscriptionId [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### IdParameterSet ``` Get-AzPolicyDefinition -Id [-ApiVersion ] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### BuiltinFilterParameterSet ``` Get-AzPolicyDefinition [-ManagementGroupName ] [-SubscriptionId ] [-Builtin] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### CustomFilterParameterSet ``` Get-AzPolicyDefinition [-ManagementGroupName ] [-SubscriptionId ] [-Custom] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ## DESCRIPTION @@ -233,6 +235,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The subscription ID of the policy definition(s) to get. diff --git a/src/Resources/Resources/help/Get-AzPolicyExemption.md b/src/Resources/Resources/help/Get-AzPolicyExemption.md index a2d2a9c32b55..4f1cda642d92 100644 --- a/src/Resources/Resources/help/Get-AzPolicyExemption.md +++ b/src/Resources/Resources/help/Get-AzPolicyExemption.md @@ -15,19 +15,20 @@ Gets policy exemptions. ### NameParameterSet (Default) ``` Get-AzPolicyExemption [-Name ] [-Scope ] [-PolicyAssignmentIdFilter ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### IncludeDescendentParameterSet ``` Get-AzPolicyExemption [-Scope ] [-IncludeDescendent] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### IdParameterSet ``` Get-AzPolicyExemption -Id [-PolicyAssignmentIdFilter ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -171,6 +172,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the policy exemption to get, e.g. /providers/managementGroups/{managementGroupName}, defaults to current subscription. diff --git a/src/Resources/Resources/help/Get-AzPolicySetDefinition.md b/src/Resources/Resources/help/Get-AzPolicySetDefinition.md index 95442746f150..391428d233a5 100644 --- a/src/Resources/Resources/help/Get-AzPolicySetDefinition.md +++ b/src/Resources/Resources/help/Get-AzPolicySetDefinition.md @@ -15,37 +15,39 @@ Gets policy set definitions. ### NameParameterSet (Default) ``` Get-AzPolicySetDefinition [-Name ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ManagementGroupNameParameterSet ``` Get-AzPolicySetDefinition [-Name ] -ManagementGroupName [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### SubscriptionIdParameterSet ``` Get-AzPolicySetDefinition [-Name ] -SubscriptionId [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### IdParameterSet ``` Get-AzPolicySetDefinition -Id [-ApiVersion ] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### BuiltinFilterParameterSet ``` Get-AzPolicySetDefinition [-ManagementGroupName ] [-SubscriptionId ] [-Builtin] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### CustomFilterParameterSet ``` Get-AzPolicySetDefinition [-ManagementGroupName ] [-SubscriptionId ] [-Custom] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ## DESCRIPTION @@ -225,6 +227,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The subscription ID of the policy set definition(s) to get. diff --git a/src/Resources/Resources/help/Get-AzPrivateLinkAssociation.md b/src/Resources/Resources/help/Get-AzPrivateLinkAssociation.md index 00a68086708f..63edd9741f6d 100644 --- a/src/Resources/Resources/help/Get-AzPrivateLinkAssociation.md +++ b/src/Resources/Resources/help/Get-AzPrivateLinkAssociation.md @@ -14,7 +14,7 @@ Gets all the Azure Resource Management Private Link Association(s). ``` Get-AzPrivateLinkAssociation [-ManagementGroupId] [[-Name] ] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -114,6 +114,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzProviderFeature.md b/src/Resources/Resources/help/Get-AzProviderFeature.md index aa4ab92909ea..dfa80f1a6996 100644 --- a/src/Resources/Resources/help/Get-AzProviderFeature.md +++ b/src/Resources/Resources/help/Get-AzProviderFeature.md @@ -16,13 +16,13 @@ Gets information about Azure provider features. ### ListAvailableParameterSet (Default) ``` Get-AzProviderFeature [-ProviderNamespace ] [-ListAvailable] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetFeature ``` Get-AzProviderFeature -ProviderNamespace -FeatureName - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -91,6 +91,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ProviderNamespace Specifies the namespace for which this cmdlet gets provider features. diff --git a/src/Resources/Resources/help/Get-AzProviderOperation.md b/src/Resources/Resources/help/Get-AzProviderOperation.md index 557c6cf06d3a..fec62711fe8a 100644 --- a/src/Resources/Resources/help/Get-AzProviderOperation.md +++ b/src/Resources/Resources/help/Get-AzProviderOperation.md @@ -15,7 +15,7 @@ Gets the operations for an Azure resource provider that are securable using Azur ``` Get-AzProviderOperation [[-OperationSearchString] ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -74,6 +74,21 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzProviderPreviewFeature.md b/src/Resources/Resources/help/Get-AzProviderPreviewFeature.md index f357a5f201e9..955ee22fd1aa 100644 --- a/src/Resources/Resources/help/Get-AzProviderPreviewFeature.md +++ b/src/Resources/Resources/help/Get-AzProviderPreviewFeature.md @@ -14,7 +14,7 @@ Gets a feature registration in your account. ``` Get-AzProviderPreviewFeature [-Name ] -ProviderNamespace - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -61,6 +61,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ProviderNamespace The resource provider namespace. diff --git a/src/Resources/Resources/help/Get-AzResource.md b/src/Resources/Resources/help/Get-AzResource.md index 6b5d3fc8c809..34998f6777f6 100644 --- a/src/Resources/Resources/help/Get-AzResource.md +++ b/src/Resources/Resources/help/Get-AzResource.md @@ -18,20 +18,20 @@ Gets resources. ``` Get-AzResource [-Name ] [-ResourceType ] [-ODataQuery ] [-ResourceGroupName ] [-TagName ] [-TagValue ] [-ExpandProperties] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByResourceId ``` Get-AzResource -ResourceId [-ODataQuery ] [-ExpandProperties] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTagObjectParameterSet ``` Get-AzResource [-Name ] [-ResourceType ] [-ODataQuery ] [-ResourceGroupName ] -Tag [-ExpandProperties] [-ApiVersion ] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -261,6 +261,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group the resource(s) that is retrieved belongs in. This parameter supports wildcards at the beginning and/or end of the string. diff --git a/src/Resources/Resources/help/Get-AzResourceGroup.md b/src/Resources/Resources/help/Get-AzResourceGroup.md index 2a351a76634d..d12e5c14373f 100644 --- a/src/Resources/Resources/help/Get-AzResourceGroup.md +++ b/src/Resources/Resources/help/Get-AzResourceGroup.md @@ -16,13 +16,13 @@ Gets resource groups. ### GetByResourceGroupName (Default) ``` Get-AzResourceGroup [[-Name] ] [[-Location] ] [-Tag ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetByResourceGroupId ``` Get-AzResourceGroup [[-Location] ] [-Id ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -165,6 +165,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Tag The tag hashtable to filter resource groups by. diff --git a/src/Resources/Resources/help/Get-AzResourceGroupDeployment.md b/src/Resources/Resources/help/Get-AzResourceGroupDeployment.md index 5f7ef4c8978e..4018d8fecb41 100644 --- a/src/Resources/Resources/help/Get-AzResourceGroupDeployment.md +++ b/src/Resources/Resources/help/Get-AzResourceGroupDeployment.md @@ -16,13 +16,13 @@ Gets the deployments in a resource group. ### GetByResourceGroupDeploymentName (Default) ``` Get-AzResourceGroupDeployment [-ResourceGroupName] [[-Name] ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetByResourceGroupDeploymentId ``` Get-AzResourceGroupDeployment -Id [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -127,6 +127,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of a resource group. The cmdlet gets the deployments for the resource group that this parameter specifies. diff --git a/src/Resources/Resources/help/Get-AzResourceGroupDeploymentOperation.md b/src/Resources/Resources/help/Get-AzResourceGroupDeploymentOperation.md index b5fbb89f23f8..e152afd6d8a0 100644 --- a/src/Resources/Resources/help/Get-AzResourceGroupDeploymentOperation.md +++ b/src/Resources/Resources/help/Get-AzResourceGroupDeploymentOperation.md @@ -15,7 +15,7 @@ Gets the resource group deployment operation ``` Get-AzResourceGroupDeploymentOperation -DeploymentName -ResourceGroupName [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -82,6 +82,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/Get-AzResourceGroupDeploymentStack.md b/src/Resources/Resources/help/Get-AzResourceGroupDeploymentStack.md index 69ed2878206d..b5cd97e437a2 100644 --- a/src/Resources/Resources/help/Get-AzResourceGroupDeploymentStack.md +++ b/src/Resources/Resources/help/Get-AzResourceGroupDeploymentStack.md @@ -15,19 +15,19 @@ Gets Resource Group scoped Deployment Stacks. ### ListByResourceGroupName (Default) ``` Get-AzResourceGroupDeploymentStack [-ResourceGroupName] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetByResourceId ``` Get-AzResourceGroupDeploymentStack -ResourceId [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetByName ``` Get-AzResourceGroupDeploymentStack [-ResourceGroupName] [-Name] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -89,6 +89,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The id of the ResourceGroup where the DeploymentStack is deployed diff --git a/src/Resources/Resources/help/Get-AzResourceGroupDeploymentWhatIfResult.md b/src/Resources/Resources/help/Get-AzResourceGroupDeploymentWhatIfResult.md index 97f53a280eb8..fd508eb5b764 100644 --- a/src/Resources/Resources/help/Get-AzResourceGroupDeploymentWhatIfResult.md +++ b/src/Resources/Resources/help/Get-AzResourceGroupDeploymentWhatIfResult.md @@ -16,7 +16,8 @@ Gets a template What-If result for a deployment at resource group scope. ``` Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterObject @@ -24,7 +25,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterObject @@ -32,7 +33,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterObject @@ -40,7 +41,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsObject @@ -48,7 +49,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterFile @@ -56,7 +57,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterFile @@ -64,7 +65,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterFile @@ -72,7 +73,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParams @@ -80,14 +81,15 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByParameterFileWithNoTemplate ``` Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterUri @@ -95,7 +97,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterUri @@ -103,7 +105,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterUri @@ -111,7 +113,7 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsUri @@ -119,28 +121,31 @@ Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateObjectWithNoParameters ``` Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriWithNoParameters ``` Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceId ``` Get-AzResourceGroupDeploymentWhatIfResult [-Name ] -ResourceGroupName [-Mode ] [-ResultFormat ] [-ExcludeChangeType ] -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -266,6 +271,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/Get-AzResourceLock.md b/src/Resources/Resources/help/Get-AzResourceLock.md index b86e74ac6440..04ba7427e100 100644 --- a/src/Resources/Resources/help/Get-AzResourceLock.md +++ b/src/Resources/Resources/help/Get-AzResourceLock.md @@ -16,38 +16,39 @@ Gets a resource lock. ### ByResourceGroup ``` Get-AzResourceLock [-LockName ] [-AtScope] -ResourceGroupName [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByResourceGroupLevel ``` Get-AzResourceLock [-LockName ] [-AtScope] -ResourceName -ResourceType -ResourceGroupName [-ApiVersion ] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### BySpecifiedScope ``` Get-AzResourceLock [-LockName ] [-AtScope] -Scope [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### BySubscription ``` Get-AzResourceLock [-LockName ] [-AtScope] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### BySubscriptionLevel ``` Get-AzResourceLock [-LockName ] [-AtScope] -ResourceName -ResourceType - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### ByLockId ``` Get-AzResourceLock [-AtScope] -LockId [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -163,6 +164,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of the resource group for which the lock applies. This cmdlet gets locks for this resource group. diff --git a/src/Resources/Resources/help/Get-AzResourceManagementPrivateLink.md b/src/Resources/Resources/help/Get-AzResourceManagementPrivateLink.md index 36fb78eacb28..398ac32c9e12 100644 --- a/src/Resources/Resources/help/Get-AzResourceManagementPrivateLink.md +++ b/src/Resources/Resources/help/Get-AzResourceManagementPrivateLink.md @@ -14,7 +14,7 @@ Gets Azure Resource Management Private Link(s) ``` Get-AzResourceManagementPrivateLink [[-ResourceGroupName] ] [[-Name] ] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -116,6 +116,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/Get-AzResourceProvider.md b/src/Resources/Resources/help/Get-AzResourceProvider.md index 4973003b92a9..f7b72a065952 100644 --- a/src/Resources/Resources/help/Get-AzResourceProvider.md +++ b/src/Resources/Resources/help/Get-AzResourceProvider.md @@ -16,13 +16,13 @@ Gets a resource provider. ### ListAvailable (Default) ``` Get-AzResourceProvider [-Location ] [-ListAvailable] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### IndividualProvider ``` Get-AzResourceProvider -ProviderNamespace [-Location ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -292,6 +292,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ProviderNamespace Specifies the namespace of the resource provider. diff --git a/src/Resources/Resources/help/Get-AzRoleAssignment.md b/src/Resources/Resources/help/Get-AzRoleAssignment.md index a281b768dbe5..26a816e572f9 100644 --- a/src/Resources/Resources/help/Get-AzRoleAssignment.md +++ b/src/Resources/Resources/help/Get-AzRoleAssignment.md @@ -28,21 +28,22 @@ Please notice that this cmdlet will mark `ObjectType` as `Unknown` in output if ### EmptyParameterSet (Default) ``` Get-AzRoleAssignment [-RoleDefinitionName ] [-IncludeClassicAdministrators] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ObjectIdParameterSet ``` Get-AzRoleAssignment -ObjectId [-RoleDefinitionName ] [-ExpandPrincipalGroups] [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceGroupWithObjectIdParameterSet ``` Get-AzRoleAssignment -ObjectId -ResourceGroupName [-RoleDefinitionName ] [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceWithObjectIdParameterSet @@ -50,27 +51,28 @@ Get-AzRoleAssignment -ObjectId -ResourceGroupName [-RoleDefini Get-AzRoleAssignment -ObjectId -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] [-RoleDefinitionName ] [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ScopeWithObjectIdParameterSet ``` Get-AzRoleAssignment -ObjectId [-RoleDefinitionName ] -Scope [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### RoleIdWithScopeAndObjectIdParameterSet ``` Get-AzRoleAssignment [-ObjectId ] -RoleDefinitionId [-Scope ] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ResourceGroupWithSignInNameParameterSet ``` Get-AzRoleAssignment -SignInName -ResourceGroupName [-RoleDefinitionName ] [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceWithSignInNameParameterSet @@ -78,28 +80,28 @@ Get-AzRoleAssignment -SignInName -ResourceGroupName [-RoleDefi Get-AzRoleAssignment -SignInName -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] [-RoleDefinitionName ] [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ScopeWithSignInNameParameterSet ``` Get-AzRoleAssignment -SignInName [-RoleDefinitionName ] -Scope [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### SignInNameParameterSet ``` Get-AzRoleAssignment -SignInName [-RoleDefinitionName ] [-ExpandPrincipalGroups] [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceGroupWithSPNParameterSet ``` Get-AzRoleAssignment -ServicePrincipalName -ResourceGroupName [-RoleDefinitionName ] [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceWithSPNParameterSet @@ -107,40 +109,43 @@ Get-AzRoleAssignment -ServicePrincipalName -ResourceGroupName Get-AzRoleAssignment -ServicePrincipalName -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] [-RoleDefinitionName ] [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ScopeWithSPNParameterSet ``` Get-AzRoleAssignment -ServicePrincipalName [-RoleDefinitionName ] -Scope [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### SPNParameterSet ``` Get-AzRoleAssignment -ServicePrincipalName [-RoleDefinitionName ] [-IncludeClassicAdministrators] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceGroupParameterSet ``` Get-AzRoleAssignment -ResourceGroupName [-RoleDefinitionName ] [-IncludeClassicAdministrators] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ResourceParameterSet ``` Get-AzRoleAssignment -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] [-RoleDefinitionName ] [-IncludeClassicAdministrators] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ScopeParameterSet ``` Get-AzRoleAssignment [-RoleDefinitionName ] -Scope [-IncludeClassicAdministrators] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -290,6 +295,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. Lists role assignments that are effective at the specified resource group. diff --git a/src/Resources/Resources/help/Get-AzRoleAssignmentSchedule.md b/src/Resources/Resources/help/Get-AzRoleAssignmentSchedule.md index 2cdedf8c4b38..f5a1543689a0 100644 --- a/src/Resources/Resources/help/Get-AzRoleAssignmentSchedule.md +++ b/src/Resources/Resources/help/Get-AzRoleAssignmentSchedule.md @@ -15,18 +15,19 @@ Get the specified role assignment schedule for a resource scope ### List (Default) ``` Get-AzRoleAssignmentSchedule -Scope [-Filter ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### Get ``` -Get-AzRoleAssignmentSchedule -Name -Scope [-DefaultProfile ] [] +Get-AzRoleAssignmentSchedule -Name -Scope [-DefaultProfile ] + [-ProgressAction ] [] ``` ### GetViaIdentity ``` Get-AzRoleAssignmentSchedule -InputObject [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -184,6 +185,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role assignment schedule. @@ -212,23 +228,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzRoleAssignmentScheduleInstance.md b/src/Resources/Resources/help/Get-AzRoleAssignmentScheduleInstance.md index 46da7a89f01e..bceb7557d4ad 100644 --- a/src/Resources/Resources/help/Get-AzRoleAssignmentScheduleInstance.md +++ b/src/Resources/Resources/help/Get-AzRoleAssignmentScheduleInstance.md @@ -15,19 +15,19 @@ Gets the specified role assignment schedule instance. ### List (Default) ``` Get-AzRoleAssignmentScheduleInstance -Scope [-Filter ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### Get ``` Get-AzRoleAssignmentScheduleInstance -Name -Scope [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetViaIdentity ``` Get-AzRoleAssignmentScheduleInstance -InputObject [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -185,6 +185,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role assignments schedules. @@ -213,23 +228,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzRoleAssignmentScheduleRequest.md b/src/Resources/Resources/help/Get-AzRoleAssignmentScheduleRequest.md index 1201f9f3b90b..a0acef87dc47 100644 --- a/src/Resources/Resources/help/Get-AzRoleAssignmentScheduleRequest.md +++ b/src/Resources/Resources/help/Get-AzRoleAssignmentScheduleRequest.md @@ -15,19 +15,19 @@ Get the specified role assignment schedule request. ### List (Default) ``` Get-AzRoleAssignmentScheduleRequest -Scope [-Filter ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### Get ``` Get-AzRoleAssignmentScheduleRequest -Name -Scope [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetViaIdentity ``` Get-AzRoleAssignmentScheduleRequest -InputObject [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -167,6 +167,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role assignment schedule request. @@ -195,23 +210,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzRoleDefinition.md b/src/Resources/Resources/help/Get-AzRoleDefinition.md index e023a3c165e5..8bd2e4b00280 100644 --- a/src/Resources/Resources/help/Get-AzRoleDefinition.md +++ b/src/Resources/Resources/help/Get-AzRoleDefinition.md @@ -16,19 +16,19 @@ Lists all Azure RBAC roles that are available for assignment. ### RoleDefinitionNameParameterSet (Default) ``` Get-AzRoleDefinition [[-Name] ] [-Scope ] [-SkipClientSideScopeValidation] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### RoleDefinitionIdParameterSet ``` Get-AzRoleDefinition -Id [-Scope ] [-SkipClientSideScopeValidation] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### RoleDefinitionCustomParameterSet ``` Get-AzRoleDefinition [-Scope ] [-Custom] [-SkipClientSideScopeValidation] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -115,6 +115,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope Role definition scope. diff --git a/src/Resources/Resources/help/Get-AzRoleEligibilitySchedule.md b/src/Resources/Resources/help/Get-AzRoleEligibilitySchedule.md index 8e3a5504ebd1..7b11bae02150 100644 --- a/src/Resources/Resources/help/Get-AzRoleEligibilitySchedule.md +++ b/src/Resources/Resources/help/Get-AzRoleEligibilitySchedule.md @@ -15,18 +15,19 @@ Get the specified role eligibility schedule for a resource scope ### List (Default) ``` Get-AzRoleEligibilitySchedule -Scope [-Filter ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### Get ``` -Get-AzRoleEligibilitySchedule -Name -Scope [-DefaultProfile ] [] +Get-AzRoleEligibilitySchedule -Name -Scope [-DefaultProfile ] + [-ProgressAction ] [] ``` ### GetViaIdentity ``` Get-AzRoleEligibilitySchedule -InputObject [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -182,6 +183,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role eligibility schedule. @@ -210,23 +226,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzRoleEligibilityScheduleInstance.md b/src/Resources/Resources/help/Get-AzRoleEligibilityScheduleInstance.md index 139d84ec5427..1936d493eb01 100644 --- a/src/Resources/Resources/help/Get-AzRoleEligibilityScheduleInstance.md +++ b/src/Resources/Resources/help/Get-AzRoleEligibilityScheduleInstance.md @@ -15,19 +15,19 @@ Gets the specified role eligibility schedule instance. ### List (Default) ``` Get-AzRoleEligibilityScheduleInstance -Scope [-Filter ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### Get ``` Get-AzRoleEligibilityScheduleInstance -Name -Scope [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetViaIdentity ``` Get-AzRoleEligibilityScheduleInstance -InputObject [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -185,6 +185,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role eligibility schedules. @@ -213,23 +228,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzRoleEligibilityScheduleRequest.md b/src/Resources/Resources/help/Get-AzRoleEligibilityScheduleRequest.md index 2fada94d169a..cf57df53bb80 100644 --- a/src/Resources/Resources/help/Get-AzRoleEligibilityScheduleRequest.md +++ b/src/Resources/Resources/help/Get-AzRoleEligibilityScheduleRequest.md @@ -15,19 +15,19 @@ Get the specified role eligibility schedule request. ### List (Default) ``` Get-AzRoleEligibilityScheduleRequest -Scope [-Filter ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### Get ``` Get-AzRoleEligibilityScheduleRequest -Name -Scope [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetViaIdentity ``` Get-AzRoleEligibilityScheduleRequest -InputObject [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -167,6 +167,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role eligibility schedule request. @@ -195,23 +210,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzRoleEligibleChildResource.md b/src/Resources/Resources/help/Get-AzRoleEligibleChildResource.md index 5155c23b9b46..e133911b17c3 100644 --- a/src/Resources/Resources/help/Get-AzRoleEligibleChildResource.md +++ b/src/Resources/Resources/help/Get-AzRoleEligibleChildResource.md @@ -15,13 +15,13 @@ Get the child resources of a resource on which user has eligible access ### Get (Default) ``` Get-AzRoleEligibleChildResource -Scope [-Filter ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetViaIdentity ``` Get-AzRoleEligibleChildResource -InputObject [-Filter ] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -115,6 +115,21 @@ Accept pipeline input: True (ByValue) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role management policy. @@ -143,23 +158,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzRoleManagementPolicy.md b/src/Resources/Resources/help/Get-AzRoleManagementPolicy.md index cfcbcc722451..93838593aedd 100644 --- a/src/Resources/Resources/help/Get-AzRoleManagementPolicy.md +++ b/src/Resources/Resources/help/Get-AzRoleManagementPolicy.md @@ -14,18 +14,20 @@ Get the specified role management policy for a resource scope ### List (Default) ``` -Get-AzRoleManagementPolicy -Scope [-DefaultProfile ] [] +Get-AzRoleManagementPolicy -Scope [-DefaultProfile ] [-ProgressAction ] + [] ``` ### Get ``` -Get-AzRoleManagementPolicy -Name -Scope [-DefaultProfile ] [] +Get-AzRoleManagementPolicy -Name -Scope [-DefaultProfile ] + [-ProgressAction ] [] ``` ### GetViaIdentity ``` Get-AzRoleManagementPolicy -InputObject [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -113,6 +115,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role management policy. @@ -141,23 +158,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzRoleManagementPolicyAssignment.md b/src/Resources/Resources/help/Get-AzRoleManagementPolicyAssignment.md index e15565bb64bf..bf435741444e 100644 --- a/src/Resources/Resources/help/Get-AzRoleManagementPolicyAssignment.md +++ b/src/Resources/Resources/help/Get-AzRoleManagementPolicyAssignment.md @@ -14,19 +14,20 @@ Get the specified role management policy assignment for a resource scope ### List (Default) ``` -Get-AzRoleManagementPolicyAssignment -Scope [-DefaultProfile ] [] +Get-AzRoleManagementPolicyAssignment -Scope [-DefaultProfile ] + [-ProgressAction ] [] ``` ### Get ``` Get-AzRoleManagementPolicyAssignment -Name -Scope [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetViaIdentity ``` Get-AzRoleManagementPolicyAssignment -InputObject [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -115,6 +116,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role management policy. @@ -143,23 +159,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Get-AzSubscriptionDeploymentStack.md b/src/Resources/Resources/help/Get-AzSubscriptionDeploymentStack.md index df99cac67810..e0afe8483400 100644 --- a/src/Resources/Resources/help/Get-AzSubscriptionDeploymentStack.md +++ b/src/Resources/Resources/help/Get-AzSubscriptionDeploymentStack.md @@ -14,19 +14,20 @@ Gets Subscription scoped Deployment Stacks. ### ListDeploymentStacks (Default) ``` -Get-AzSubscriptionDeploymentStack [-Pre] [-DefaultProfile ] [] +Get-AzSubscriptionDeploymentStack [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### GetByName ``` Get-AzSubscriptionDeploymentStack [-Name] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetByResourceId ``` Get-AzSubscriptionDeploymentStack -ResourceId [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -88,6 +89,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId ResourceId of the DeploymentStack to get diff --git a/src/Resources/Resources/help/Get-AzTag.md b/src/Resources/Resources/help/Get-AzTag.md index 7e099c2bb684..e8450b37bb0f 100644 --- a/src/Resources/Resources/help/Get-AzTag.md +++ b/src/Resources/Resources/help/Get-AzTag.md @@ -15,12 +15,14 @@ Gets predefined Azure tags | Gets the entire set of tags on a resource or subscr ### GetPredefinedTagParameterSet ``` -Get-AzTag [[-Name] ] [-Detailed] [-DefaultProfile ] [] +Get-AzTag [[-Name] ] [-Detailed] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### GetByResourceIdParameterSet ``` -Get-AzTag -ResourceId [-DefaultProfile ] [] +Get-AzTag -ResourceId [-DefaultProfile ] [-ProgressAction ] + [] ``` ## DESCRIPTION @@ -199,6 +201,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId The resource identifier for the tagged entity. A resource, a resource group or a subscription may be tagged. diff --git a/src/Resources/Resources/help/Get-AzTemplateSpec.md b/src/Resources/Resources/help/Get-AzTemplateSpec.md index bcf5f3b47e6c..008b973eb1cc 100644 --- a/src/Resources/Resources/help/Get-AzTemplateSpec.md +++ b/src/Resources/Resources/help/Get-AzTemplateSpec.md @@ -15,19 +15,19 @@ Gets or lists Template Specs ### ListTemplateSpecsParameterSet (Default) ``` Get-AzTemplateSpec [[-ResourceGroupName] ] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetTemplateSpecByNameParameterSet ``` Get-AzTemplateSpec [-ResourceGroupName] [-Name] [[-Version] ] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetTemplateSpecByIdParameterSet ``` Get-AzTemplateSpec [[-Version] ] [-ResourceId] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -128,6 +128,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/Get-AzTenantBackfillStatus.md b/src/Resources/Resources/help/Get-AzTenantBackfillStatus.md index 54491e1cc560..8255205997bf 100644 --- a/src/Resources/Resources/help/Get-AzTenantBackfillStatus.md +++ b/src/Resources/Resources/help/Get-AzTenantBackfillStatus.md @@ -13,7 +13,8 @@ Get the current Tenant Backfill Subscription Status ## SYNTAX ``` -Get-AzTenantBackfillStatus [-DefaultProfile ] [-WhatIf] [-Confirm] [] +Get-AzTenantBackfillStatus [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -48,6 +49,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Get-AzTenantDeployment.md b/src/Resources/Resources/help/Get-AzTenantDeployment.md index 894a3cdba1cd..4a851af5595c 100644 --- a/src/Resources/Resources/help/Get-AzTenantDeployment.md +++ b/src/Resources/Resources/help/Get-AzTenantDeployment.md @@ -15,12 +15,13 @@ Get deployment at tenant scope ### GetByDeploymentName (Default) ``` Get-AzTenantDeployment [[-Name] ] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### GetByDeploymentId ``` -Get-AzTenantDeployment -Id [-Pre] [-DefaultProfile ] [] +Get-AzTenantDeployment -Id [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -116,6 +117,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzTenantDeploymentOperation.md b/src/Resources/Resources/help/Get-AzTenantDeploymentOperation.md index 348eac00bde1..31a7a30cb1ea 100644 --- a/src/Resources/Resources/help/Get-AzTenantDeploymentOperation.md +++ b/src/Resources/Resources/help/Get-AzTenantDeploymentOperation.md @@ -15,13 +15,13 @@ Get deployment operation for deployment at tenant scope ### GetByDeploymentName (Default) ``` Get-AzTenantDeploymentOperation -DeploymentName [-OperationId ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### GetByDeploymentObject ``` Get-AzTenantDeploymentOperation -DeploymentObject [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -120,6 +120,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### CommonParameters This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216). diff --git a/src/Resources/Resources/help/Get-AzTenantDeploymentWhatIfResult.md b/src/Resources/Resources/help/Get-AzTenantDeploymentWhatIfResult.md index 53301a3088d8..004adbae5adf 100644 --- a/src/Resources/Resources/help/Get-AzTenantDeploymentWhatIfResult.md +++ b/src/Resources/Resources/help/Get-AzTenantDeploymentWhatIfResult.md @@ -16,119 +16,131 @@ Gets a template What-If result for a deployment at tenant scope. ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterObject ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterObject ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterObject ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsObject ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterObject -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterFile ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterFile ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterFile ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParams ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByParameterFileWithNoTemplate ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterUri ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterUri ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterUri ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsUri ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateParameterUri -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectWithNoParameters ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateUriWithNoParameters ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateSpecResourceId ``` Get-AzTenantDeploymentWhatIfResult [-Name ] -Location [-ResultFormat ] [-ExcludeChangeType ] -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -255,6 +267,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResultFormat The What-If result format. diff --git a/src/Resources/Resources/help/Invoke-AzResourceAction.md b/src/Resources/Resources/help/Invoke-AzResourceAction.md index 3804041ae571..f20175984475 100644 --- a/src/Resources/Resources/help/Invoke-AzResourceAction.md +++ b/src/Resources/Resources/help/Invoke-AzResourceAction.md @@ -16,8 +16,8 @@ Invokes an action on a resource. ### ByResourceId (Default) ``` Invoke-AzResourceAction [-Parameters ] -Action -ResourceId [-ODataQuery ] - [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### BySubscriptionLevel @@ -25,7 +25,8 @@ Invoke-AzResourceAction [-Parameters ] -Action -ResourceId < Invoke-AzResourceAction [-Parameters ] -Action -ResourceName -ResourceType [-ExtensionResourceName ] [-ExtensionResourceType ] [-ODataQuery ] [-ResourceGroupName ] [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTenantLevel @@ -33,7 +34,8 @@ Invoke-AzResourceAction [-Parameters ] -Action -ResourceName Invoke-AzResourceAction [-Parameters ] -Action -ResourceName -ResourceType [-ExtensionResourceName ] [-ExtensionResourceType ] [-ODataQuery ] [-TenantLevel] [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -228,6 +230,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of a resource group in which this cmdlet invokes an action. diff --git a/src/Resources/Resources/help/Move-AzResource.md b/src/Resources/Resources/help/Move-AzResource.md index b1555f2ecda9..2d3f216fc385 100644 --- a/src/Resources/Resources/help/Move-AzResource.md +++ b/src/Resources/Resources/help/Move-AzResource.md @@ -16,7 +16,7 @@ Moves a resource to a different resource group or subscription. ``` Move-AzResource -DestinationResourceGroupName [-DestinationSubscriptionId ] -ResourceId [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -128,6 +128,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId Specifies an array of IDs of the resources that this cmdlet moves. diff --git a/src/Resources/Resources/help/New-AzADAppCredential.md b/src/Resources/Resources/help/New-AzADAppCredential.md index 89364d2f1b31..b6b1a5558e98 100644 --- a/src/Resources/Resources/help/New-AzADAppCredential.md +++ b/src/Resources/Resources/help/New-AzADAppCredential.md @@ -15,106 +15,113 @@ Creates key credentials or password credentials for an application. ### ApplicationObjectIdWithPasswordParameterSet (Default) ``` New-AzADAppCredential -ObjectId [-StartDate ] [-EndDate ] - [-CustomKeyIdentifier ] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-CustomKeyIdentifier ] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ### ApplicationObjectIdWithCertValueParameterSet ``` New-AzADAppCredential -ObjectId [-StartDate ] [-EndDate ] - [-CustomKeyIdentifier ] -CertValue [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-CustomKeyIdentifier ] -CertValue [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationObjectIdWithKeyCredentialParameterSet ``` New-AzADAppCredential -ObjectId [-CustomKeyIdentifier ] - -KeyCredentials [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -KeyCredentials [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationObjectIdWithPasswordCredentialParameterSet ``` New-AzADAppCredential -ObjectId [-CustomKeyIdentifier ] - -PasswordCredentials [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -PasswordCredentials [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationObjectWithPasswordParameterSet ``` New-AzADAppCredential [-StartDate ] [-EndDate ] [-CustomKeyIdentifier ] - -ApplicationObject [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -ApplicationObject [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationObjectWithCertValueParameterSet ``` New-AzADAppCredential [-StartDate ] [-EndDate ] [-CustomKeyIdentifier ] - -CertValue -ApplicationObject [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + -CertValue -ApplicationObject [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameWithPasswordParameterSet ``` New-AzADAppCredential [-StartDate ] [-EndDate ] [-CustomKeyIdentifier ] - -DisplayName [-DefaultProfile ] [-WhatIf] [-Confirm] [] + -DisplayName [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### DisplayNameWithCertValueParameterSet ``` New-AzADAppCredential [-StartDate ] [-EndDate ] [-CustomKeyIdentifier ] - -CertValue -DisplayName [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -CertValue -DisplayName [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ApplicationIdWithCertValueParameterSet ``` New-AzADAppCredential [-StartDate ] [-EndDate ] [-CustomKeyIdentifier ] - -CertValue -ApplicationId [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -CertValue -ApplicationId [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ApplicationIdWithPasswordParameterSet ``` New-AzADAppCredential [-StartDate ] [-EndDate ] [-CustomKeyIdentifier ] - -ApplicationId [-DefaultProfile ] [-WhatIf] [-Confirm] [] + -ApplicationId [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ApplicationObjectWithPasswordCredentialParameterSet ``` New-AzADAppCredential [-CustomKeyIdentifier ] -PasswordCredentials - -ApplicationObject [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -ApplicationObject [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameWithPasswordCredentialParameterSet ``` New-AzADAppCredential [-CustomKeyIdentifier ] -PasswordCredentials - -DisplayName [-DefaultProfile ] [-WhatIf] [-Confirm] [] + -DisplayName [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ApplicationIdWithPasswordCredentialParameterSet ``` New-AzADAppCredential [-CustomKeyIdentifier ] -PasswordCredentials - -ApplicationId [-DefaultProfile ] [-WhatIf] [-Confirm] [] + -ApplicationId [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ApplicationObjectWithKeyCredentialParameterSet ``` New-AzADAppCredential [-CustomKeyIdentifier ] -KeyCredentials - -ApplicationObject [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -ApplicationObject [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameWithKeyCredentialParameterSet ``` New-AzADAppCredential [-CustomKeyIdentifier ] -KeyCredentials - -DisplayName [-DefaultProfile ] [-WhatIf] [-Confirm] [] + -DisplayName [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ApplicationIdWithKeyCredentialParameterSet ``` New-AzADAppCredential [-CustomKeyIdentifier ] -KeyCredentials - -ApplicationId [-DefaultProfile ] [-WhatIf] [-Confirm] [] + -ApplicationId [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -302,6 +309,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -StartDate The effective start date of the credential usage. The default start date value is today. @@ -372,7 +394,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -APPLICATIONOBJECT ``: The application object, could be used as pipeline input. +APPLICATIONOBJECT : The application object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -385,7 +407,7 @@ APPLICATIONOBJECT ``: The application object, could - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -413,12 +435,12 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[DeletedDateTime ]`: @@ -504,9 +526,9 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -514,7 +536,7 @@ APPLICATIONOBJECT ``: The application object, could - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -559,7 +581,7 @@ APPLICATIONOBJECT ``: The application object, could - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -595,10 +617,10 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[Logo ]`: The main logo for the application. Not nullable. - `[Note ]`: Notes relevant for the management of the application. @@ -611,7 +633,7 @@ APPLICATIONOBJECT ``: The application object, could - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - `[Spa ]`: spaApplication - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[Web ]`: webApplication @@ -636,6 +658,3 @@ PASSWORDCREDENTIALS : Password credentials a ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzADAppFederatedCredential.md b/src/Resources/Resources/help/New-AzADAppFederatedCredential.md index 4d9a20f3fae7..37231bad5863 100644 --- a/src/Resources/Resources/help/New-AzADAppFederatedCredential.md +++ b/src/Resources/Resources/help/New-AzADAppFederatedCredential.md @@ -15,7 +15,7 @@ Create federatedIdentityCredential for applications. ``` New-AzADAppFederatedCredential -ApplicationObjectId -Audience -Issuer -Name -Subject [-AdditionalProperties ] [-Description ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -66,7 +66,7 @@ Accept wildcard characters: False Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. -This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. +This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. ```yaml @@ -148,11 +148,26 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Subject Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. -The value here must match the sub claim within the token presented to Microsoft Entra ID. +The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). diff --git a/src/Resources/Resources/help/New-AzADApplication.md b/src/Resources/Resources/help/New-AzADApplication.md index 5b75dbaaf7b3..1b1d0e691497 100644 --- a/src/Resources/Resources/help/New-AzADApplication.md +++ b/src/Resources/Resources/help/New-AzADApplication.md @@ -27,8 +27,8 @@ New-AzADApplication -DisplayName [-AvailableToOtherTenants ] [ [-RequiredResourceAccess ] [-SignInAudience ] [-SPARedirectUri ] [-Tag ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] - [-TokenLifetimePolicy ] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-TokenLifetimePolicy ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationWithKeyCredentialParameterSet @@ -47,7 +47,7 @@ New-AzADApplication -DisplayName [-AvailableToOtherTenants ] [ [-SPARedirectUri ] [-Tag ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] -KeyCredentials - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationWithPasswordCredentialParameterSet @@ -66,8 +66,8 @@ New-AzADApplication -DisplayName [-AvailableToOtherTenants ] [ [-SPARedirectUri ] [-Tag ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] - -PasswordCredentials [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -PasswordCredentials [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationWithKeyPlainParameterSet @@ -86,7 +86,8 @@ New-AzADApplication -DisplayName [-AvailableToOtherTenants ] [ [-SPARedirectUri ] [-Tag ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] -CertValue [-StartDate ] - [-EndDate ] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-EndDate ] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ApplicationWithPasswordPlainParameterSet @@ -105,7 +106,7 @@ New-AzADApplication -DisplayName [-AvailableToOtherTenants ] [ [-SPARedirectUri ] [-Tag ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-StartDate ] [-EndDate ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -335,7 +336,7 @@ Accept wildcard characters: False ### -GroupMembershipClaim Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. -To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). +To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). ```yaml Type: System.String @@ -430,9 +431,9 @@ Accept wildcard characters: False ### -IsFallbackPublicClient Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. -There are certain scenarios where Microsoft Entra ID cannot determine the client application type. +There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. -In those cases Microsoft Entra ID interprets the application type based on the value of this property. +In those cases Azure AD interprets the application type based on the value of this property. ```yaml Type: System.Management.Automation.SwitchParameter @@ -556,6 +557,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -PublicClientRedirectUri ```yaml @@ -672,7 +688,7 @@ Accept wildcard characters: False ### -TokenEncryptionKeyId Specifies the keyId of a public key from the keyCredentials collection. -When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. +When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. ```yaml @@ -792,10 +808,10 @@ ADDIN : Defines custom behavior that a consuming service - `[Value ]`: Value. - `[Type ]`: -API ``: apiApplication +API : apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -904,7 +920,7 @@ HOMEREALMDISCOVERYPOLICY : . - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -932,14 +948,14 @@ HOMEREALMDISCOVERYPOLICY : . - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -947,7 +963,7 @@ HOMEREALMDISCOVERYPOLICY : . - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -992,7 +1008,7 @@ HOMEREALMDISCOVERYPOLICY : . - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1029,7 +1045,7 @@ HOMEREALMDISCOVERYPOLICY : . - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory -INFO ``: informationalUrl +INFO : informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing - `[PrivacyStatementUrl ]`: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy @@ -1046,7 +1062,7 @@ KEYCREDENTIALS : key credentials associated with - `[Type ]`: The type of key credential; for example, 'Symmetric'. - `[Usage ]`: A string that describes the purpose for which the key can be used; for example, 'Verify'. -OPTIONALCLAIM ``: optionalClaims +OPTIONALCLAIM : optionalClaims - `[(Any) ]`: This indicates any property can be added to this object. - `[AccessToken ]`: The optional claims returned in the JWT access token. - `[AdditionalProperty ]`: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property. @@ -1056,7 +1072,7 @@ OPTIONALCLAIM ``: optionalClaims - `[IdToken ]`: The optional claims returned in the JWT ID token. - `[Saml2Token ]`: The optional claims returned in the SAML token. -PARENTALCONTROLSETTING ``: parentalControlSettings +PARENTALCONTROLSETTING : parentalControlSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[CountriesBlockedForMinor ]`: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. - `[LegalAgeGroupRule ]`: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app. @@ -1159,7 +1175,7 @@ TOKENISSUANCEPOLICY : . - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1187,12 +1203,12 @@ TOKENISSUANCEPOLICY : . - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1200,7 +1216,7 @@ TOKENISSUANCEPOLICY : . - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1208,7 +1224,7 @@ TOKENISSUANCEPOLICY : . - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1253,7 +1269,7 @@ TOKENISSUANCEPOLICY : . - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[AppliesTo ]`: @@ -1369,7 +1385,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1397,12 +1413,12 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1410,7 +1426,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1418,7 +1434,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1463,7 +1479,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1494,7 +1510,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory -WEB ``: webApplication +WEB : webApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[HomePageUrl ]`: Home page or landing page of the application. - `[ImplicitGrantSetting ]`: implicitGrantSettings @@ -1507,6 +1523,3 @@ WEB ``: webApplication ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzADGroup.md b/src/Resources/Resources/help/New-AzADGroup.md index 724326ea6d45..485519dcc7c6 100644 --- a/src/Resources/Resources/help/New-AzADGroup.md +++ b/src/Resources/Resources/help/New-AzADGroup.md @@ -22,7 +22,7 @@ New-AzADGroup -DisplayName -MailNickname [-AcceptedSender ] [-SecurityEnabled] [-SecurityIdentifier ] [-Theme ] [-TransitiveMember ] [-TransitiveMemberOf ] [-Visibility ] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -106,7 +106,7 @@ Accept wildcard characters: False ``` ### -CreatedOnBehalfOf -Represents a Microsoft Entra object. +Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. To construct, see NOTES section for CREATEDONBEHALFOF properties and create a hash table. @@ -240,11 +240,11 @@ Accept wildcard characters: False ``` ### -IsAssignableToRole -Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. +Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. -For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. +For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). ```yaml @@ -383,6 +383,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SecurityEnabled Specifies whether the group is a security group. Returned by default. @@ -551,18 +566,18 @@ APPROLEASSIGNMENT : Represents - `[ResourceDisplayName ]`: The display name of the resource app's service principal to which the assignment is made. - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). -CREATEDONBEHALFOF ``: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. +CREATEDONBEHALFOF : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory PERMISSIONGRANT : The permissions that have been granted for a group to a specific application. Supports $expand. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. TRANSITIVEMEMBER : . - `[DeletedDateTime ]`: diff --git a/src/Resources/Resources/help/New-AzADGroupOwner.md b/src/Resources/Resources/help/New-AzADGroupOwner.md index 095c8392dc7d..ef6ab716c3e7 100644 --- a/src/Resources/Resources/help/New-AzADGroupOwner.md +++ b/src/Resources/Resources/help/New-AzADGroupOwner.md @@ -13,8 +13,8 @@ Create new navigation property ref to owners for groups ## SYNTAX ``` -New-AzADGroupOwner -GroupId -OwnerId [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] +New-AzADGroupOwner -GroupId -OwnerId [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -93,6 +93,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/New-AzADServicePrincipal.md b/src/Resources/Resources/help/New-AzADServicePrincipal.md index 91901f7a1d9c..6f4f991f5c14 100644 --- a/src/Resources/Resources/help/New-AzADServicePrincipal.md +++ b/src/Resources/Resources/help/New-AzADServicePrincipal.md @@ -32,8 +32,8 @@ New-AzADServicePrincipal [-DisplayName ] [-Role ] [-Scope ] [-Tag ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] - [-TransitiveMemberOf ] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-TransitiveMemberOf ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameWithPasswordCredentialParameterSet @@ -56,8 +56,8 @@ New-AzADServicePrincipal -DisplayName [-Role ] [-Scope [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-TransitiveMemberOf ] - -PasswordCredential [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -PasswordCredential [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameWithKeyCredentialParameterSet @@ -80,7 +80,7 @@ New-AzADServicePrincipal -DisplayName [-Role ] [-Scope [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-TransitiveMemberOf ] -KeyCredential - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameWithKeyPlainParameterSet @@ -104,7 +104,7 @@ New-AzADServicePrincipal -DisplayName [-Role ] [-Scope [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-TransitiveMemberOf ] -CertValue [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationObjectParameterSet @@ -127,7 +127,7 @@ New-AzADServicePrincipal [-Role ] [-Scope ] [-Homepage ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-TransitiveMemberOf ] -ApplicationObject - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationIdParameterSet @@ -150,7 +150,7 @@ New-AzADServicePrincipal [-Role ] [-Scope ] [-Homepage ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-TransitiveMemberOf ] [-ApplicationId ] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -604,10 +604,10 @@ Accept wildcard characters: False ``` ### -LoginUrl -Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. -Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. -When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. -The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. +Specifies the URL where the service provider redirects the user to Azure AD to authenticate. +Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. +When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. +The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. ```yaml Type: System.String @@ -653,8 +653,8 @@ Accept wildcard characters: False ``` ### -NotificationEmailAddress -Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. -This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. +Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. +This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. ```yaml Type: System.String[] @@ -704,7 +704,7 @@ Accept wildcard characters: False ### -PreferredSingleSignOnMode Specifies the single sign-on mode configured for this application. -Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. +Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. ```yaml @@ -736,6 +736,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ReplyUrl The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. @@ -801,7 +816,7 @@ Accept wildcard characters: False ### -ServicePrincipalName Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. -These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. +These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). @@ -820,7 +835,7 @@ Accept wildcard characters: False ### -ServicePrincipalType Identifies if the service principal represents an application or a managed identity. -This is set by Microsoft Entra ID internally. +This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. @@ -872,7 +887,7 @@ Accept wildcard characters: False ### -TokenEncryptionKeyId Specifies the keyId of a public key from the keyCredentials collection. -When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. +When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. ```yaml @@ -995,7 +1010,7 @@ ADDIN : Defines custom behavior that a consuming service - `[Value ]`: Value. - `[Type ]`: -APPLICATIONOBJECT ``: The application object, could be used as pipeline input. +APPLICATIONOBJECT : The application object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -1008,7 +1023,7 @@ APPLICATIONOBJECT ``: The application object, could - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1036,12 +1051,12 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[DeletedDateTime ]`: @@ -1127,9 +1142,9 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1137,7 +1152,7 @@ APPLICATIONOBJECT ``: The application object, could - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1182,7 +1197,7 @@ APPLICATIONOBJECT ``: The application object, could - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1218,10 +1233,10 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[Logo ]`: The main logo for the application. Not nullable. - `[Note ]`: Notes relevant for the management of the application. @@ -1234,7 +1249,7 @@ APPLICATIONOBJECT ``: The application object, could - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - `[Spa ]`: spaApplication - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[Web ]`: webApplication @@ -1348,7 +1363,7 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1376,12 +1391,12 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1389,7 +1404,7 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1397,7 +1412,7 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1442,7 +1457,7 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1573,7 +1588,7 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1601,14 +1616,14 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1616,7 +1631,7 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1661,7 +1676,7 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1698,7 +1713,7 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory -INFO ``: informationalUrl +INFO : informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing - `[PrivacyStatementUrl ]`: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy @@ -1733,7 +1748,7 @@ PASSWORDCREDENTIAL : Password credentials a - `[KeyId ]`: The unique identifier for the password. - `[StartDateTime ]`: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. -SAMLSINGLESIGNONSETTING ``: samlSingleSignOnSettings +SAMLSINGLESIGNONSETTING : samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. @@ -1822,7 +1837,7 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1850,12 +1865,12 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1863,7 +1878,7 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1871,7 +1886,7 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1916,7 +1931,7 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[AppliesTo ]`: @@ -2032,7 +2047,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -2060,12 +2075,12 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -2073,7 +2088,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -2081,7 +2096,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -2126,7 +2141,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -2164,6 +2179,3 @@ TRANSITIVEMEMBEROF : . ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzADServicePrincipalAppRoleAssignment.md b/src/Resources/Resources/help/New-AzADServicePrincipalAppRoleAssignment.md index 13308644137f..b2954bd21cf7 100644 --- a/src/Resources/Resources/help/New-AzADServicePrincipalAppRoleAssignment.md +++ b/src/Resources/Resources/help/New-AzADServicePrincipalAppRoleAssignment.md @@ -15,29 +15,29 @@ Create new navigation property to appRoleAssignments for servicePrincipals ### ObjectIdWithResourceIdParameterSet (Default) ``` New-AzADServicePrincipalAppRoleAssignment -ServicePrincipalId -ResourceId - [-AdditionalProperties ] [-AppRoleId ] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-AdditionalProperties ] [-AppRoleId ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ObjectIdWithResourceDisplayNameParameterSet ``` New-AzADServicePrincipalAppRoleAssignment -ServicePrincipalId [-AdditionalProperties ] - [-AppRoleId ] -ResourceDisplayName [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-AppRoleId ] -ResourceDisplayName [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SPNWithResourceIdParameterSet ``` New-AzADServicePrincipalAppRoleAssignment -ResourceId [-AdditionalProperties ] - [-AppRoleId ] -ServicePrincipalDisplayName [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-AppRoleId ] -ServicePrincipalDisplayName [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SPNWithResourceDisplayNameParameterSet ``` New-AzADServicePrincipalAppRoleAssignment [-AdditionalProperties ] [-AppRoleId ] - -ResourceDisplayName -ServicePrincipalDisplayName [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + -ResourceDisplayName -ServicePrincipalDisplayName [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -45,24 +45,40 @@ Create new navigation property to appRoleAssignments for servicePrincipals ## EXAMPLES -### EXAMPLE 1 -``` +### Example 1: ObjectIdWithResourceIdParameterSet +```powershell New-AzADServicePrincipalAppRoleAssignment -ServicePrincipalId 71beb965-8347-495d-a589-c21cdde7a722 -ResourceId 351fa797-c81a-4998-9720-4c2ecb6c7abc -AppRoleId 649ae968-bdf9-4f22-bb2c-2aa1b4af0a83 ``` -### EXAMPLE 2 +```output +Id AppRoleId PrincipalDisplayName PrincipalId CreatedDateTime +-- --------- -------------------- ----------- --------------- +Zbm-cUeDXUmlicIc3eenIkgIm8kv9kJPj4MFhepACNE 649ae968-bdf9-4f22-bb2c-2aa1b4af0a83 funapp1214 71beb965-8347-495d-a589-c21cdde7a722 12/14/2023 7:04:28 AM ``` + +Create an appRoleAssignment using ServicePrincipalId and ResourceId. + +### Example 2: SPNWithResourceDisplayNameParameterSet +```powershell New-AzADServicePrincipalAppRoleAssignment -ServicePrincipalDisplayName funapp1214 -ResourceDisplayName nori-sp -AppRoleId 649ae968-bdf9-4f22-bb2c-2aa1b4af0a83 ``` +```output +Id AppRoleId PrincipalDisplayName PrincipalId CreatedDateTime +-- --------- -------------------- ----------- --------------- +Zbm-cUeDXUmlicIc3eenIlqgWRlWp2hFrXIJiqP2j78 649ae968-bdf9-4f22-bb2c-2aa1b4af0a83 funapp1214 71beb965-8347-495d-a589-c21cdde7a722 12/14/2023 7:07:16 AM +``` + +Create an appRoleAssignment for service principal using ServicePrincipal DisplayName and Resource DisplayName. + ## PARAMETERS ### -AdditionalProperties -ParameterSetName='CreateExpanded')\] +ParameterSetName='CreateExpanded')] Additional Parameters ```yaml -Type: Hashtable +Type: System.Collections.Hashtable Parameter Sets: (All) Aliases: @@ -80,7 +96,7 @@ If the resource application has not declared any app roles, a default app role I Required on create. ```yaml -Type: String +Type: System.String Parameter Sets: (All) Aliases: @@ -95,7 +111,7 @@ Accept wildcard characters: False The credentials, account, tenant, and subscription used for communication with Azure. ```yaml -Type: PSObject +Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -106,11 +122,26 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceDisplayName The display name of the resource app's service principal to which the assignment is made. ```yaml -Type: String +Type: System.String Parameter Sets: ObjectIdWithResourceDisplayNameParameterSet, SPNWithResourceDisplayNameParameterSet Aliases: @@ -127,7 +158,7 @@ Required on create. Supports $filter (eq only). ```yaml -Type: String +Type: System.String Parameter Sets: ObjectIdWithResourceIdParameterSet, SPNWithResourceIdParameterSet Aliases: @@ -142,7 +173,7 @@ Accept wildcard characters: False The name displayed in directory ```yaml -Type: String +Type: System.String Parameter Sets: SPNWithResourceIdParameterSet, SPNWithResourceDisplayNameParameterSet Aliases: @@ -158,7 +189,7 @@ The unique identifier (id) for the user, group or service principal being grante Required on create. ```yaml -Type: String +Type: System.String Parameter Sets: ObjectIdWithResourceIdParameterSet, ObjectIdWithResourceDisplayNameParameterSet Aliases: @@ -173,7 +204,7 @@ Accept wildcard characters: False Prompts you for confirmation before running the cmdlet. ```yaml -Type: SwitchParameter +Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -189,7 +220,7 @@ Shows what would happen if the cmdlet runs. The cmdlet is not run. ```yaml -Type: SwitchParameter +Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -206,12 +237,13 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment + ## OUTPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment -## NOTES -## RELATED LINKS +## NOTES -[https://learn.microsoft.com/powershell/module/az.resources/new-azadserviceprincipalapproleassignment](https://learn.microsoft.com/powershell/module/az.resources/new-azadserviceprincipalapproleassignment) +ALIASES +## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzADSpCredential.md b/src/Resources/Resources/help/New-AzADSpCredential.md index 7e0c670db044..b0d481518074 100644 --- a/src/Resources/Resources/help/New-AzADSpCredential.md +++ b/src/Resources/Resources/help/New-AzADSpCredential.md @@ -15,77 +15,78 @@ Creates key credentials or password credentials for an service principal. ### SpObjectIdWithPasswordParameterSet (Default) ``` New-AzADSpCredential -ObjectId [-StartDate ] [-EndDate ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SpObjectIdWithCertValueParameterSet ``` New-AzADSpCredential -ObjectId [-StartDate ] [-EndDate ] -CertValue - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SpObjectIdWithKeyCredentialParameterSet ``` New-AzADSpCredential -ObjectId -KeyCredentials - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SpObjectIdWithPasswordCredentialParameterSet ``` New-AzADSpCredential -ObjectId -PasswordCredentials - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ServicePrincipalObjectWithCertValueParameterSet ``` New-AzADSpCredential [-StartDate ] [-EndDate ] -CertValue - -ServicePrincipalObject [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -ServicePrincipalObject [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ServicePrincipalObjectWithPasswordParameterSet ``` New-AzADSpCredential [-StartDate ] [-EndDate ] - -ServicePrincipalObject [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -ServicePrincipalObject [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SPNWithCertValueParameterSet ``` New-AzADSpCredential [-StartDate ] [-EndDate ] -CertValue - -ServicePrincipalName [-DefaultProfile ] [-WhatIf] [-Confirm] [] + -ServicePrincipalName [-DefaultProfile ] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ### SPNWithPasswordParameterSet ``` New-AzADSpCredential [-StartDate ] [-EndDate ] -ServicePrincipalName - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ServicePrincipalObjectWithPasswordCredentialParameterSet ``` New-AzADSpCredential -PasswordCredentials - -ServicePrincipalObject [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -ServicePrincipalObject [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SPNWithPasswordCredentialParameterSet ``` New-AzADSpCredential -PasswordCredentials -ServicePrincipalName - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ServicePrincipalObjectWithKeyCredentialParameterSet ``` New-AzADSpCredential -KeyCredentials - -ServicePrincipalObject [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + -ServicePrincipalObject [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SPNWithKeyCredentialParameterSet ``` New-AzADSpCredential -KeyCredentials -ServicePrincipalName - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -209,6 +210,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ServicePrincipalName The service principal name. @@ -329,7 +345,7 @@ PASSWORDCREDENTIALS : Password credentials a - `[KeyId ]`: The unique identifier for the password. - `[StartDateTime ]`: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. -SERVICEPRINCIPALOBJECT ``: The service principal object, could be used as pipeline input. +SERVICEPRINCIPALOBJECT : The service principal object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -441,7 +457,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -463,12 +479,12 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -476,7 +492,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -484,7 +500,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -529,7 +545,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -579,22 +595,22 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -602,6 +618,3 @@ SERVICEPRINCIPALOBJECT ``: The service principa ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzADUser.md b/src/Resources/Resources/help/New-AzADUser.md index ef6946e10396..e4055ac43c8f 100644 --- a/src/Resources/Resources/help/New-AzADUser.md +++ b/src/Resources/Resources/help/New-AzADUser.md @@ -25,7 +25,7 @@ New-AzADUser -DisplayName -MailNickname -UserPrincipalName ] [-PreferredName ] [-Responsibility ] [-School ] [-ShowInAddressList] [-Skill ] [-State ] [-StreetAddress ] [-Surname ] [-UsageLocation ] [-UserType ] [-ForceChangePasswordNextLogin] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### WithPasswordProfile @@ -41,7 +41,7 @@ New-AzADUser -DisplayName -MailNickname -UserPrincipalName ] [-PreferredName ] [-Responsibility ] [-School ] [-ShowInAddressList] [-Skill ] [-State ] [-StreetAddress ] [-Surname ] [-UsageLocation ] [-UserType ] -PasswordProfile - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -437,7 +437,7 @@ Accept wildcard characters: False ``` ### -ImmutableId -This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. +This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. @@ -707,6 +707,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Responsibility A list for the user to enumerate their responsibilities. Returned only on $select. @@ -929,7 +944,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -PASSWORDPROFILE ``: passwordProfile +PASSWORDPROFILE : passwordProfile - `[(Any) ]`: This indicates any property can be added to this object. - `[ForceChangePasswordNextSignIn ]`: true if the user must change her password on the next login; otherwise false. If not set, default is false. NOTE: For Azure B2C tenants, set to false and instead use custom policies and user flows to force password reset at first sign in. See Force password reset at first logon. - `[ForceChangePasswordNextSignInWithMfa ]`: If true, at next sign-in, the user must perform a multi-factor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multi-factor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false. diff --git a/src/Resources/Resources/help/New-AzDeployment.md b/src/Resources/Resources/help/New-AzDeployment.md index 9eb7cee3d6c6..38e96ab41fdb 100644 --- a/src/Resources/Resources/help/New-AzDeployment.md +++ b/src/Resources/Resources/help/New-AzDeployment.md @@ -17,7 +17,8 @@ Create a deployment at the current subscription scope. New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateObjectAndParameterObject @@ -25,8 +26,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileAndParameterObject @@ -34,8 +35,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriAndParameterObject @@ -43,8 +44,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecResourceIdAndParamsObject @@ -52,8 +53,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateObjectAndParameterFile @@ -61,8 +62,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileAndParameterFile @@ -70,7 +71,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateFile [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriAndParameterFile @@ -78,7 +80,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateUri [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecResourceIdAndParams @@ -86,8 +89,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByParameterFileWithNoTemplate @@ -95,7 +98,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateObjectAndParameterUri @@ -103,8 +107,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileAndParameterUri @@ -112,7 +116,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateFile [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriAndParameterUri @@ -120,7 +125,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateUri [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecResourceIdAndParamsUri @@ -128,7 +134,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateSpecId [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateObjectWithNoParameters @@ -136,7 +143,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithNoParameters @@ -144,7 +152,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecResourceId @@ -152,7 +161,8 @@ New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel < New-AzDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -321,6 +331,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/New-AzManagedApplication.md b/src/Resources/Resources/help/New-AzManagedApplication.md index af3d2bfc98c0..ebeea6c28764 100644 --- a/src/Resources/Resources/help/New-AzManagedApplication.md +++ b/src/Resources/Resources/help/New-AzManagedApplication.md @@ -16,7 +16,8 @@ Creates an Azure managed application. New-AzManagedApplication -Name -ResourceGroupName -ManagedResourceGroupName [-ManagedApplicationDefinitionId ] -Location [-Parameter ] -Kind [-Plan ] [-Tag ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -187,6 +188,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/New-AzManagedApplicationDefinition.md b/src/Resources/Resources/help/New-AzManagedApplicationDefinition.md index f8899887a87d..cb81a2475f09 100644 --- a/src/Resources/Resources/help/New-AzManagedApplicationDefinition.md +++ b/src/Resources/Resources/help/New-AzManagedApplicationDefinition.md @@ -16,8 +16,8 @@ Creates a managed application definition. New-AzManagedApplicationDefinition -Name -ResourceGroupName -DisplayName -Description -Location -LockLevel [-PackageFileUri ] [-CreateUiDefinition ] [-MainTemplate ] -Authorization [-Tag ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -217,6 +217,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/New-AzManagementGroup.md b/src/Resources/Resources/help/New-AzManagementGroup.md index aac12db6e8bb..f558bc227b39 100644 --- a/src/Resources/Resources/help/New-AzManagementGroup.md +++ b/src/Resources/Resources/help/New-AzManagementGroup.md @@ -15,13 +15,15 @@ Creates a Management Group ### GroupOperations (Default) ``` New-AzManagementGroup [-GroupName] [-DisplayName ] [-ParentId ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ParentGroupObject ``` New-AzManagementGroup [-GroupName] [-DisplayName ] [-DefaultProfile ] - -ParentObject [-WhatIf] [-Confirm] [] + -ParentObject [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -183,6 +185,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/New-AzManagementGroupDeployment.md b/src/Resources/Resources/help/New-AzManagementGroupDeployment.md index 6fe8bf81fcd7..497a48c56e4b 100644 --- a/src/Resources/Resources/help/New-AzManagementGroupDeployment.md +++ b/src/Resources/Resources/help/New-AzManagementGroupDeployment.md @@ -18,7 +18,7 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateObjectAndParameterObject @@ -27,7 +27,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileAndParameterObject @@ -36,7 +37,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriAndParameterObject @@ -45,7 +47,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecResourceIdAndParamsObject @@ -54,7 +57,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateObjectAndParameterFile @@ -63,7 +67,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileAndParameterFile @@ -72,7 +77,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriAndParameterFile @@ -81,7 +87,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecResourceIdAndParams @@ -90,7 +97,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByParameterFileWithNoTemplate @@ -99,7 +107,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateObjectAndParameterUri @@ -108,7 +117,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileAndParameterUri @@ -117,7 +127,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriAndParameterUri @@ -126,7 +137,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecResourceIdAndParamsUri @@ -135,7 +147,8 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateObjectWithNoParameters @@ -144,7 +157,7 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriWithNoParameters @@ -153,7 +166,7 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecResourceId @@ -162,7 +175,7 @@ New-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Lo [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -343,6 +356,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/New-AzManagementGroupDeploymentStack.md b/src/Resources/Resources/help/New-AzManagementGroupDeploymentStack.md index ec4f7606b1c7..7b6d8b6b263e 100644 --- a/src/Resources/Resources/help/New-AzManagementGroupDeploymentStack.md +++ b/src/Resources/Resources/help/New-AzManagementGroupDeploymentStack.md @@ -20,7 +20,7 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileWithParameterFile @@ -31,7 +31,8 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterUri @@ -42,7 +43,8 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterObject @@ -53,7 +55,8 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterFile @@ -64,7 +67,8 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterUri @@ -75,7 +79,8 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterObject @@ -86,7 +91,8 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithNoParameters @@ -97,7 +103,7 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecWithParameterFile @@ -108,7 +114,8 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterUri @@ -119,7 +126,8 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterObject @@ -130,7 +138,8 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithNoParameters @@ -141,7 +150,7 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByParameterFileWithNoTemplate @@ -152,7 +161,7 @@ New-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -418,6 +427,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/New-AzManagementGroupHierarchySetting.md b/src/Resources/Resources/help/New-AzManagementGroupHierarchySetting.md index 0b9858030624..470e48380126 100644 --- a/src/Resources/Resources/help/New-AzManagementGroupHierarchySetting.md +++ b/src/Resources/Resources/help/New-AzManagementGroupHierarchySetting.md @@ -15,14 +15,15 @@ Creates Hierarchy Settings under the current tenant ### GroupOperations (Default) ``` New-AzManagementGroupHierarchySetting [-GroupName] [-Authorization ] - [-DefaultManagementGroup ] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-DefaultManagementGroup ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ParentGroupObject ``` New-AzManagementGroupHierarchySetting [-GroupName] [-Authorization ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -134,6 +135,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/New-AzManagementGroupSubscription.md b/src/Resources/Resources/help/New-AzManagementGroupSubscription.md index 135d0223ddf2..e54b658414fd 100644 --- a/src/Resources/Resources/help/New-AzManagementGroupSubscription.md +++ b/src/Resources/Resources/help/New-AzManagementGroupSubscription.md @@ -14,7 +14,8 @@ Adds a Subscription to a Management Group. ``` New-AzManagementGroupSubscription [-GroupName] [-SubscriptionId] [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -84,6 +85,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId Subscription Id of the subscription associated with the management diff --git a/src/Resources/Resources/help/New-AzPolicyAssignment.md b/src/Resources/Resources/help/New-AzPolicyAssignment.md index 15ba42b55d94..839ef14ea02a 100644 --- a/src/Resources/Resources/help/New-AzPolicyAssignment.md +++ b/src/Resources/Resources/help/New-AzPolicyAssignment.md @@ -20,7 +20,8 @@ New-AzPolicyAssignment -Name [-Scope ] [-NotScope ] [ [-PolicySetDefinition ] [-Metadata ] [-EnforcementMode ] [-AssignIdentity] [-IdentityType ] [-IdentityId ] [-Location ] [-NonComplianceMessage ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### PolicyParameterObjectParameterSet @@ -30,7 +31,7 @@ New-AzPolicyAssignment -Name [-Scope ] [-NotScope ] [ -PolicyParameterObject [-Metadata ] [-EnforcementMode ] [-AssignIdentity] [-IdentityType ] [-IdentityId ] [-Location ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### PolicyParameterStringParameterSet @@ -40,7 +41,7 @@ New-AzPolicyAssignment -Name [-Scope ] [-NotScope ] [ -PolicyParameter [-Metadata ] [-EnforcementMode ] [-AssignIdentity] [-IdentityType ] [-IdentityId ] [-Location ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### PolicySetParameterObjectParameterSet @@ -50,7 +51,7 @@ New-AzPolicyAssignment -Name [-Scope ] [-NotScope ] [ -PolicyParameterObject [-Metadata ] [-EnforcementMode ] [-AssignIdentity] [-IdentityType ] [-IdentityId ] [-Location ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### PolicySetParameterStringParameterSet @@ -60,7 +61,7 @@ New-AzPolicyAssignment -Name [-Scope ] [-NotScope ] [ -PolicyParameter [-Metadata ] [-EnforcementMode ] [-AssignIdentity] [-IdentityType ] [-IdentityId ] [-Location ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -502,6 +503,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope Specifies the scope at which to assign the policy. For instance, to assign a policy to a resource group, specify the following: diff --git a/src/Resources/Resources/help/New-AzPolicyDefinition.md b/src/Resources/Resources/help/New-AzPolicyDefinition.md index d6e3c8fbe670..2cc067093c64 100644 --- a/src/Resources/Resources/help/New-AzPolicyDefinition.md +++ b/src/Resources/Resources/help/New-AzPolicyDefinition.md @@ -17,21 +17,22 @@ Creates a policy definition. ``` New-AzPolicyDefinition -Name [-DisplayName ] [-Description ] -Policy [-Metadata ] [-Parameter ] [-Mode ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ManagementGroupNameParameterSet ``` New-AzPolicyDefinition -Name [-DisplayName ] [-Description ] -Policy [-Metadata ] [-Parameter ] [-Mode ] -ManagementGroupName - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### SubscriptionIdParameterSet ``` New-AzPolicyDefinition -Name [-DisplayName ] [-Description ] -Policy [-Metadata ] [-Parameter ] [-Mode ] -SubscriptionId [-ApiVersion ] - [-Pre] [-DefaultProfile ] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -290,6 +291,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The subscription ID of the new policy definition. diff --git a/src/Resources/Resources/help/New-AzPolicyExemption.md b/src/Resources/Resources/help/New-AzPolicyExemption.md index 71e97cdeda74..7608b2172ae5 100644 --- a/src/Resources/Resources/help/New-AzPolicyExemption.md +++ b/src/Resources/Resources/help/New-AzPolicyExemption.md @@ -16,7 +16,8 @@ Creates a policy exemption. New-AzPolicyExemption -Name [-Scope ] [-DisplayName ] [-Description ] -ExemptionCategory -PolicyAssignment [-PolicyDefinitionReferenceId ] [-ExpiresOn ] [-Metadata ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -218,6 +219,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the new policy exemption, e.g. /providers/managementGroups/{managementGroupName}, defaults to current subscription. diff --git a/src/Resources/Resources/help/New-AzPolicySetDefinition.md b/src/Resources/Resources/help/New-AzPolicySetDefinition.md index 940b1a1cf00a..7593bd290a5d 100644 --- a/src/Resources/Resources/help/New-AzPolicySetDefinition.md +++ b/src/Resources/Resources/help/New-AzPolicySetDefinition.md @@ -16,23 +16,24 @@ Creates a policy set definition. ``` New-AzPolicySetDefinition -Name [-DisplayName ] [-Description ] [-Metadata ] -PolicyDefinition [-Parameter ] [-GroupDefinition ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ManagementGroupNameParameterSet ``` New-AzPolicySetDefinition -Name [-DisplayName ] [-Description ] [-Metadata ] -PolicyDefinition [-Parameter ] -ManagementGroupName [-GroupDefinition ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### SubscriptionIdParameterSet ``` New-AzPolicySetDefinition -Name [-DisplayName ] [-Description ] [-Metadata ] -PolicyDefinition [-Parameter ] -SubscriptionId [-GroupDefinition ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -276,6 +277,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The subscription ID of the new policy set definition. diff --git a/src/Resources/Resources/help/New-AzPrivateLinkAssociation.md b/src/Resources/Resources/help/New-AzPrivateLinkAssociation.md index 2904a07be7c7..9240d4c56f76 100644 --- a/src/Resources/Resources/help/New-AzPrivateLinkAssociation.md +++ b/src/Resources/Resources/help/New-AzPrivateLinkAssociation.md @@ -14,8 +14,8 @@ Creates the Azure Resource Management Private Link Association. ``` New-AzPrivateLinkAssociation [-ManagementGroupId] [-Name] [-PrivateLink] - [-PublicNetworkAccess] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-PublicNetworkAccess] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -103,6 +103,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -PublicNetworkAccess The public network access is enabled/disabled. diff --git a/src/Resources/Resources/help/New-AzResource.md b/src/Resources/Resources/help/New-AzResource.md index e409f673adfd..dc7297bbd802 100644 --- a/src/Resources/Resources/help/New-AzResource.md +++ b/src/Resources/Resources/help/New-AzResource.md @@ -17,8 +17,8 @@ Creates a resource. ``` New-AzResource [-Location ] [-Kind ] [-Properties ] [-Plan ] [-Sku ] [-Tag ] [-IsFullObject] [-AsJob] -ResourceId [-ODataQuery ] - [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### BySubscriptionLevel @@ -27,7 +27,8 @@ New-AzResource [-Location ] [-Kind ] [-Properties ] [- [-Sku ] [-Tag ] [-IsFullObject] [-AsJob] -ResourceName -ResourceType [-ExtensionResourceName ] [-ExtensionResourceType ] [-ODataQuery ] [-ResourceGroupName ] [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTenantLevel @@ -35,8 +36,8 @@ New-AzResource [-Location ] [-Kind ] [-Properties ] [- New-AzResource [-Location ] [-Kind ] [-Properties ] [-Plan ] [-Sku ] [-Tag ] [-IsFullObject] [-AsJob] -ResourceName -ResourceType [-ExtensionResourceName ] [-ExtensionResourceType ] [-ODataQuery ] [-TenantLevel] - [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -257,6 +258,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Properties Specifies resource properties for the resource. Use this parameter to specify the values of properties that are specific to a resource type. diff --git a/src/Resources/Resources/help/New-AzResourceGroup.md b/src/Resources/Resources/help/New-AzResourceGroup.md index fa8a4e82ebfd..c0fb4db7b007 100644 --- a/src/Resources/Resources/help/New-AzResourceGroup.md +++ b/src/Resources/Resources/help/New-AzResourceGroup.md @@ -15,7 +15,8 @@ Creates an Azure resource group. ``` New-AzResourceGroup [-Name] [-Location] [-Tag ] [-Force] [-ApiVersion ] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -155,6 +156,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Tag Key-value pairs in the form of a hash table. For example: @{key0="value0";key1=$null;key2="value2"} diff --git a/src/Resources/Resources/help/New-AzResourceGroupDeployment.md b/src/Resources/Resources/help/New-AzResourceGroupDeployment.md index be4b8a287ff4..21323d5f845e 100644 --- a/src/Resources/Resources/help/New-AzResourceGroupDeployment.md +++ b/src/Resources/Resources/help/New-AzResourceGroupDeployment.md @@ -19,8 +19,8 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-DeploymentDebugLogLevel ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateObjectAndParameterObject @@ -30,7 +30,8 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterObject -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileAndParameterObject @@ -40,7 +41,8 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterObject -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriAndParameterObject @@ -50,7 +52,8 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterObject -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecResourceIdAndParamsObject @@ -60,7 +63,8 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterObject -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateObjectAndParameterFile @@ -70,7 +74,7 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterFile -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileAndParameterFile @@ -80,7 +84,7 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterFile -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriAndParameterFile @@ -90,7 +94,7 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterFile -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecResourceIdAndParams @@ -100,7 +104,7 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterFile -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByParameterFileWithNoTemplate @@ -109,8 +113,8 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-DeploymentDebugLogLevel ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateObjectAndParameterUri @@ -120,7 +124,7 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterUri -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileAndParameterUri @@ -130,7 +134,7 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterUri -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriAndParameterUri @@ -140,7 +144,7 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterUri -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecResourceIdAndParamsUri @@ -150,7 +154,7 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateParameterUri -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateObjectWithNoParameters @@ -159,8 +163,8 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-DeploymentDebugLogLevel ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriWithNoParameters @@ -169,8 +173,8 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-DeploymentDebugLogLevel ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecResourceId @@ -179,8 +183,8 @@ New-AzResourceGroupDeployment [-Name ] -ResourceGroupName [-Mod [-DeploymentDebugLogLevel ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-Force] [-ProceedIfNoChange] [-AsJob] [-AuxTenant ] [-QueryString ] -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -398,6 +402,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/New-AzResourceGroupDeploymentStack.md b/src/Resources/Resources/help/New-AzResourceGroupDeploymentStack.md index 6a2ebedca9ff..3ea98fb42a64 100644 --- a/src/Resources/Resources/help/New-AzResourceGroupDeploymentStack.md +++ b/src/Resources/Resources/help/New-AzResourceGroupDeploymentStack.md @@ -19,7 +19,7 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileWithParameterFile @@ -29,7 +29,8 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterUri @@ -39,7 +40,8 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterObject @@ -49,7 +51,8 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterFile @@ -59,7 +62,8 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterUri @@ -69,7 +73,8 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterObject @@ -79,7 +84,8 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithNoParameters @@ -89,7 +95,7 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecWithParameterFile @@ -99,7 +105,8 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterUri @@ -109,7 +116,8 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterObject @@ -119,7 +127,8 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithNoParameters @@ -129,7 +138,7 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByParameterFileWithNoTemplate @@ -139,7 +148,7 @@ New-AzResourceGroupDeploymentStack -Name -ResourceGroupName [- [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -360,6 +369,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/New-AzResourceLock.md b/src/Resources/Resources/help/New-AzResourceLock.md index 7d5cb499640a..19a7c6ad0df8 100644 --- a/src/Resources/Resources/help/New-AzResourceLock.md +++ b/src/Resources/Resources/help/New-AzResourceLock.md @@ -16,43 +16,45 @@ Creates a resource lock. ### BySpecifiedScope (Default) ``` New-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] -Scope - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByResourceGroup ``` New-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] - -ResourceGroupName [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + -ResourceGroupName [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByResourceGroupLevel ``` New-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] -ResourceName -ResourceType -ResourceGroupName [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### BySubscription ``` New-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### BySubscriptionLevel ``` New-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] -ResourceName -ResourceType [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByLockId ``` New-AzResourceLock -LockLevel [-LockNotes ] [-Force] -LockId - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -199,6 +201,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of a resource group for which the lock applies or that contains the resource group for which the lock applies. diff --git a/src/Resources/Resources/help/New-AzResourceManagementPrivateLink.md b/src/Resources/Resources/help/New-AzResourceManagementPrivateLink.md index 0aaccfa32023..04264a51cecc 100644 --- a/src/Resources/Resources/help/New-AzResourceManagementPrivateLink.md +++ b/src/Resources/Resources/help/New-AzResourceManagementPrivateLink.md @@ -14,7 +14,8 @@ Create Azure Resource Management Private Link ``` New-AzResourceManagementPrivateLink [[-ResourceGroupName] ] [-Name] [-Location] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -85,6 +86,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/New-AzRoleAssignment.md b/src/Resources/Resources/help/New-AzRoleAssignment.md index 2b816ba4b323..a944627dbbd1 100644 --- a/src/Resources/Resources/help/New-AzRoleAssignment.md +++ b/src/Resources/Resources/help/New-AzRoleAssignment.md @@ -26,7 +26,8 @@ Please notice that this cmdlet will mark `ObjectType` as `Unknown` in output if ``` New-AzRoleAssignment -ObjectId [-Scope ] -RoleDefinitionName [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] [-AllowDelegation] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ResourceGroupWithObjectIdParameterSet @@ -34,7 +35,7 @@ New-AzRoleAssignment -ObjectId [-Scope ] -RoleDefinitionName -ResourceGroupName -RoleDefinitionName [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] [-AllowDelegation] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceWithObjectIdParameterSet @@ -42,14 +43,16 @@ New-AzRoleAssignment -ObjectId -ResourceGroupName -RoleDefinit New-AzRoleAssignment -ObjectId -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] -RoleDefinitionName [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] [-AllowDelegation] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### RoleIdWithScopeAndObjectIdParameterSet ``` New-AzRoleAssignment -ObjectId -Scope [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] -RoleDefinitionId [-AllowDelegation] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ResourceGroupWithSignInNameParameterSet @@ -57,7 +60,7 @@ New-AzRoleAssignment -ObjectId -Scope [-Description ] New-AzRoleAssignment -SignInName -ResourceGroupName -RoleDefinitionName [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] [-AllowDelegation] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceWithSignInNameParameterSet @@ -65,7 +68,8 @@ New-AzRoleAssignment -SignInName -ResourceGroupName -RoleDefin New-AzRoleAssignment -SignInName -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] -RoleDefinitionName [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] [-AllowDelegation] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ScopeWithSignInNameParameterSet @@ -73,7 +77,7 @@ New-AzRoleAssignment -SignInName -ResourceGroupName -ResourceN New-AzRoleAssignment -SignInName [-Scope ] -RoleDefinitionName [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] [-AllowDelegation] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceGroupWithSPNParameterSet @@ -81,7 +85,7 @@ New-AzRoleAssignment -SignInName [-Scope ] -RoleDefinitionName New-AzRoleAssignment -ApplicationId -ResourceGroupName -RoleDefinitionName [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] [-AllowDelegation] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ResourceWithSPNParameterSet @@ -89,7 +93,8 @@ New-AzRoleAssignment -ApplicationId -ResourceGroupName -RoleDe New-AzRoleAssignment -ApplicationId -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] -RoleDefinitionName [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] [-AllowDelegation] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ScopeWithSPNParameterSet @@ -97,13 +102,13 @@ New-AzRoleAssignment -ApplicationId -ResourceGroupName -Resour New-AzRoleAssignment -ApplicationId [-Scope ] -RoleDefinitionName [-Description ] [-Condition ] [-ConditionVersion ] [-ObjectType ] [-AllowDelegation] [-SkipClientSideScopeValidation] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### InputFileParameterSet ``` New-AzRoleAssignment -InputFile [-AllowDelegation] [-SkipClientSideScopeValidation] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -326,6 +331,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. Creates an assignment that is effective at the specified resource group. diff --git a/src/Resources/Resources/help/New-AzRoleAssignmentScheduleRequest.md b/src/Resources/Resources/help/New-AzRoleAssignmentScheduleRequest.md index 23d024485c79..8675a7a094f4 100644 --- a/src/Resources/Resources/help/New-AzRoleAssignmentScheduleRequest.md +++ b/src/Resources/Resources/help/New-AzRoleAssignmentScheduleRequest.md @@ -19,7 +19,7 @@ New-AzRoleAssignmentScheduleRequest -Name -Scope [-Condition < [-PrincipalId ] [-RequestType ] [-RoleDefinitionId ] [-ScheduleInfoStartDateTime ] [-TargetRoleAssignmentScheduleId ] [-TargetRoleAssignmentScheduleInstanceId ] [-TicketNumber ] [-TicketSystem ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -248,6 +248,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -RequestType The type of the role assignment schedule request. Eg: SelfActivate, AdminAssign etc @@ -413,6 +428,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - ## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzRoleDefinition.md b/src/Resources/Resources/help/New-AzRoleDefinition.md index 9588cfac9a9c..955b3f47f907 100644 --- a/src/Resources/Resources/help/New-AzRoleDefinition.md +++ b/src/Resources/Resources/help/New-AzRoleDefinition.md @@ -20,13 +20,13 @@ Finally, use this command to create a custom role using role definition. ### InputFileParameterSet ``` New-AzRoleDefinition [-InputFile] [-SkipClientSideScopeValidation] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### RoleDefinitionParameterSet ``` New-AzRoleDefinition [-Role] [-SkipClientSideScopeValidation] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -143,6 +143,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Role Role definition object. diff --git a/src/Resources/Resources/help/New-AzRoleEligibilityScheduleRequest.md b/src/Resources/Resources/help/New-AzRoleEligibilityScheduleRequest.md index 89114485d749..53a94444f1d8 100644 --- a/src/Resources/Resources/help/New-AzRoleEligibilityScheduleRequest.md +++ b/src/Resources/Resources/help/New-AzRoleEligibilityScheduleRequest.md @@ -18,8 +18,8 @@ New-AzRoleEligibilityScheduleRequest -Name -Scope [-Condition [-ExpirationType ] [-Justification ] [-PrincipalId ] [-RequestType ] [-RoleDefinitionId ] [-ScheduleInfoStartDateTime ] [-TargetRoleEligibilityScheduleId ] [-TargetRoleEligibilityScheduleInstanceId ] - [-TicketNumber ] [-TicketSystem ] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-TicketNumber ] [-TicketSystem ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -201,6 +201,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -RequestType The type of the role assignment schedule request. Eg: SelfActivate, AdminAssign etc @@ -366,6 +381,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - ## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzRoleManagementPolicyAssignment.md b/src/Resources/Resources/help/New-AzRoleManagementPolicyAssignment.md index eaf8e402a2d4..19c71d4b9623 100644 --- a/src/Resources/Resources/help/New-AzRoleManagementPolicyAssignment.md +++ b/src/Resources/Resources/help/New-AzRoleManagementPolicyAssignment.md @@ -14,7 +14,8 @@ Create a role management policy assignment ``` New-AzRoleManagementPolicyAssignment -Name -Scope [-PolicyId ] - [-RoleDefinitionId ] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-RoleDefinitionId ] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION @@ -82,6 +83,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -RoleDefinitionId The role definition of management policy assignment. @@ -154,6 +170,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - ## RELATED LINKS diff --git a/src/Resources/Resources/help/New-AzSubscriptionDeploymentStack.md b/src/Resources/Resources/help/New-AzSubscriptionDeploymentStack.md index a1829ef37e2a..b995d843436e 100644 --- a/src/Resources/Resources/help/New-AzSubscriptionDeploymentStack.md +++ b/src/Resources/Resources/help/New-AzSubscriptionDeploymentStack.md @@ -19,7 +19,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterFile @@ -29,7 +30,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterUri @@ -39,7 +41,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterObject @@ -49,8 +52,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterObject [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriWithParameterFile @@ -60,7 +63,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterUri @@ -70,7 +74,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterObject @@ -80,8 +85,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterObject [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriWithNoParameters @@ -91,7 +96,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterFile @@ -101,8 +107,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterFile [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecWithParameterUri @@ -112,7 +118,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterObject @@ -122,8 +129,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterObject [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecWithNoParameters @@ -133,7 +140,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateSpecId [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByParameterFileWithNoTemplate @@ -143,7 +151,8 @@ New-AzSubscriptionDeploymentStack [-Name] [-Description ] -Loca [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-DeploymentResourceGroupName ] [-Tag ] [-Force] [-AsJob] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -394,6 +403,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/New-AzTag.md b/src/Resources/Resources/help/New-AzTag.md index a75a70dcc055..aa69fae43bca 100644 --- a/src/Resources/Resources/help/New-AzTag.md +++ b/src/Resources/Resources/help/New-AzTag.md @@ -15,14 +15,14 @@ Creates a predefined Azure tag or adds values to an existing tag | Creates or up ### CreatePredefinedTagParameterSet ``` -New-AzTag [-Name] [[-Value] ] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] +New-AzTag [-Name] [[-Value] ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### CreateByResourceIdParameterSet ``` -New-AzTag [-ResourceId] [-Tag] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +New-AzTag [-ResourceId] [-Tag] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -240,6 +240,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId The resource identifier for the entity being tagged. A resource, a resource group or a subscription may be tagged. diff --git a/src/Resources/Resources/help/New-AzTemplateSpec.md b/src/Resources/Resources/help/New-AzTemplateSpec.md index a02eb5f9828a..0d3d0a1a2242 100644 --- a/src/Resources/Resources/help/New-AzTemplateSpec.md +++ b/src/Resources/Resources/help/New-AzTemplateSpec.md @@ -17,7 +17,8 @@ Creates a new Template Spec. New-AzTemplateSpec [-ResourceGroupName] [-Name] -Version [-Description ] [-DisplayName ] [-Location ] [-Tag ] -TemplateJson [-VersionDescription ] [-Force] [-UIFormDefinitionFile ] [-UIFormDefinitionString ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### FromJsonFileParameterSet @@ -25,7 +26,8 @@ New-AzTemplateSpec [-ResourceGroupName] [-Name] -Version [-Name] -Version [-Description ] [-DisplayName ] [-Location ] [-Tag ] -TemplateFile [-VersionDescription ] [-Force] [-UIFormDefinitionFile ] [-UIFormDefinitionString ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -158,6 +160,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/New-AzTenantDeployment.md b/src/Resources/Resources/help/New-AzTenantDeployment.md index a96ed9bcb926..5dafe4b24c5f 100644 --- a/src/Resources/Resources/help/New-AzTenantDeployment.md +++ b/src/Resources/Resources/help/New-AzTenantDeployment.md @@ -17,7 +17,8 @@ Create a deployment at tenant scope New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateFile [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateObjectAndParameterObject @@ -26,7 +27,7 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileAndParameterObject @@ -35,7 +36,7 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriAndParameterObject @@ -44,7 +45,7 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecResourceIdAndParamsObject @@ -53,7 +54,7 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterObject -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateObjectAndParameterFile @@ -62,7 +63,7 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileAndParameterFile @@ -70,8 +71,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriAndParameterFile @@ -79,8 +80,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecResourceIdAndParams @@ -88,8 +89,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByParameterFileWithNoTemplate @@ -97,8 +98,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateObjectAndParameterUri @@ -107,7 +108,7 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileAndParameterUri @@ -115,8 +116,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriAndParameterUri @@ -124,8 +125,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecResourceIdAndParamsUri @@ -133,8 +134,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateParameterUri -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateObjectWithNoParameters @@ -142,8 +143,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriWithNoParameters @@ -151,7 +152,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateUri [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecResourceId @@ -159,7 +161,8 @@ New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogL New-AzTenantDeployment [-Name ] -Location [-DeploymentDebugLogLevel ] [-Tag ] [-WhatIfResultFormat ] [-WhatIfExcludeChangeType ] [-ProceedIfNoChange] [-AsJob] [-QueryString ] -TemplateSpecId [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -316,6 +319,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/Publish-AzBicepModule.md b/src/Resources/Resources/help/Publish-AzBicepModule.md index 071cde073c00..1e0d0695b0ae 100644 --- a/src/Resources/Resources/help/Publish-AzBicepModule.md +++ b/src/Resources/Resources/help/Publish-AzBicepModule.md @@ -14,7 +14,8 @@ Publishes a Bicep file to a registry. ``` Publish-AzBicepModule -FilePath -Target [-DocumentationUri ] [-WithSource] [-Force] - [-PassThru] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-PassThru] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION @@ -113,6 +114,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Target The target location where the bicep file will be published. diff --git a/src/Resources/Resources/help/Register-AzProviderFeature.md b/src/Resources/Resources/help/Register-AzProviderFeature.md index 07943b6f6b68..4ebd56d8626d 100644 --- a/src/Resources/Resources/help/Register-AzProviderFeature.md +++ b/src/Resources/Resources/help/Register-AzProviderFeature.md @@ -15,7 +15,8 @@ Registers an Azure provider feature in your current subscription context. ``` Register-AzProviderFeature -FeatureName -ProviderNamespace - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -62,6 +63,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ProviderNamespace Specifies a namespace for which this cmdlet registers a provider feature. diff --git a/src/Resources/Resources/help/Register-AzProviderPreviewFeature.md b/src/Resources/Resources/help/Register-AzProviderPreviewFeature.md index 4186c49fd3e2..0855cea5e191 100644 --- a/src/Resources/Resources/help/Register-AzProviderPreviewFeature.md +++ b/src/Resources/Resources/help/Register-AzProviderPreviewFeature.md @@ -14,7 +14,8 @@ Creates a feature registration in your account. ``` Register-AzProviderPreviewFeature -Name -ProviderNamespace - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -61,6 +62,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ProviderNamespace The resource provider namespace. diff --git a/src/Resources/Resources/help/Register-AzResourceProvider.md b/src/Resources/Resources/help/Register-AzResourceProvider.md index 4255584a537e..f1fb960af564 100644 --- a/src/Resources/Resources/help/Register-AzResourceProvider.md +++ b/src/Resources/Resources/help/Register-AzResourceProvider.md @@ -15,8 +15,8 @@ Registers a resource provider. ``` Register-AzResourceProvider -ProviderNamespace [-ConsentToPermissions ] [-AsJob] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -109,6 +109,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ProviderNamespace Specifies the namespace of the resource provider. diff --git a/src/Resources/Resources/help/Remove-AzADAppCredential.md b/src/Resources/Resources/help/Remove-AzADAppCredential.md index b77f921c2b9d..bef5a0ee7f22 100644 --- a/src/Resources/Resources/help/Remove-AzADAppCredential.md +++ b/src/Resources/Resources/help/Remove-AzADAppCredential.md @@ -14,26 +14,27 @@ Removes key credentials or password credentials for an application. ### ApplicationObjectIdWithKeyIdParameterSet (Default) ``` -Remove-AzADAppCredential -ObjectId [-KeyId ] [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] +Remove-AzADAppCredential -ObjectId [-KeyId ] [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationIdWithKeyIdParameterSet ``` Remove-AzADAppCredential [-KeyId ] -ApplicationId [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationDisplayNameParameterSet ``` Remove-AzADAppCredential [-KeyId ] -DisplayName [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationObjectWithKeyIdParameterSet ``` Remove-AzADAppCredential [-KeyId ] -ApplicationObject - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -163,6 +164,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. @@ -214,7 +230,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -APPLICATIONOBJECT ``: The application object, could be used as pipeline input. +APPLICATIONOBJECT : The application object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -227,7 +243,7 @@ APPLICATIONOBJECT ``: The application object, could - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -255,12 +271,12 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[DeletedDateTime ]`: @@ -346,9 +362,9 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -356,7 +372,7 @@ APPLICATIONOBJECT ``: The application object, could - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -401,7 +417,7 @@ APPLICATIONOBJECT ``: The application object, could - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -437,10 +453,10 @@ APPLICATIONOBJECT ``: The application object, could - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[Logo ]`: The main logo for the application. Not nullable. - `[Note ]`: Notes relevant for the management of the application. @@ -453,7 +469,7 @@ APPLICATIONOBJECT ``: The application object, could - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - `[Spa ]`: spaApplication - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[Web ]`: webApplication @@ -461,6 +477,3 @@ APPLICATIONOBJECT ``: The application object, could ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzADAppFederatedCredential.md b/src/Resources/Resources/help/Remove-AzADAppFederatedCredential.md index 1943c4b14f46..b773c3379c66 100644 --- a/src/Resources/Resources/help/Remove-AzADAppFederatedCredential.md +++ b/src/Resources/Resources/help/Remove-AzADAppFederatedCredential.md @@ -14,7 +14,8 @@ Delete navigation property federatedIdentityCredentials for applications ``` Remove-AzADAppFederatedCredential -ApplicationObjectId -FederatedCredentialId - [-IfMatch ] [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-IfMatch ] [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION @@ -106,6 +107,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Remove-AzADAppPermission.md b/src/Resources/Resources/help/Remove-AzADAppPermission.md index 4baf24c908a0..70e825497216 100644 --- a/src/Resources/Resources/help/Remove-AzADAppPermission.md +++ b/src/Resources/Resources/help/Remove-AzADAppPermission.md @@ -14,14 +14,14 @@ Removes an API permission. ### ObjectIdParameterSet (Default) ``` -Remove-AzADAppPermission -PermissionId -ObjectId [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Remove-AzADAppPermission -PermissionId -ObjectId [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### AppIdParameterSet ``` -Remove-AzADAppPermission -PermissionId -ApplicationId [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Remove-AzADAppPermission -PermissionId -ApplicationId [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -39,7 +39,7 @@ Remove delegated permission "Group.Read.All" of Microsoft Graph API from AD Appl ## PARAMETERS ### -ApplicationId -The unique identifier for the application that is assigned by Microsoft Entra ID. +The unique identifier for the application that is assigned by Azure AD. ```yaml Type: System.Guid @@ -69,7 +69,7 @@ Accept wildcard characters: False ``` ### -ObjectId -The unique identifier in Microsoft Entra ID. +The unique identifier in Azure AD. ```yaml Type: System.Guid @@ -98,6 +98,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Remove-AzADApplication.md b/src/Resources/Resources/help/Remove-AzADApplication.md index 56f8d7ccc0ba..8f416ec9c2ab 100644 --- a/src/Resources/Resources/help/Remove-AzADApplication.md +++ b/src/Resources/Resources/help/Remove-AzADApplication.md @@ -14,26 +14,26 @@ Deletes entity from applications ### ObjectIdParameterSet (Default) ``` -Remove-AzADApplication -ObjectId [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] +Remove-AzADApplication -ObjectId [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationIdParameterSet ``` -Remove-AzADApplication -ApplicationId [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] +Remove-AzADApplication -ApplicationId [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationDisplayNameParameterSet ``` -Remove-AzADApplication -DisplayName [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] +Remove-AzADApplication -DisplayName [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### InputObjectParameterSet ``` Remove-AzADApplication -InputObject [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -148,6 +148,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. @@ -199,7 +214,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -INPUTOBJECT ``: The application object, could be used as pipeline input. +INPUTOBJECT : The application object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -212,7 +227,7 @@ INPUTOBJECT ``: The application object, could be use - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -240,12 +255,12 @@ INPUTOBJECT ``: The application object, could be use - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[DeletedDateTime ]`: @@ -331,9 +346,9 @@ INPUTOBJECT ``: The application object, could be use - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -341,7 +356,7 @@ INPUTOBJECT ``: The application object, could be use - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -386,7 +401,7 @@ INPUTOBJECT ``: The application object, could be use - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -422,10 +437,10 @@ INPUTOBJECT ``: The application object, could be use - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[Logo ]`: The main logo for the application. Not nullable. - `[Note ]`: Notes relevant for the management of the application. @@ -438,7 +453,7 @@ INPUTOBJECT ``: The application object, could be use - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - `[Spa ]`: spaApplication - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[Web ]`: webApplication @@ -446,6 +461,3 @@ INPUTOBJECT ``: The application object, could be use ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzADGroup.md b/src/Resources/Resources/help/Remove-AzADGroup.md index 8f7c64acf826..83e52389f416 100644 --- a/src/Resources/Resources/help/Remove-AzADGroup.md +++ b/src/Resources/Resources/help/Remove-AzADGroup.md @@ -14,20 +14,20 @@ Deletes entity from groups. ### ObjectIdParameterSet (Default) ``` -Remove-AzADGroup -ObjectId [-IfMatch ] [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] +Remove-AzADGroup -ObjectId [-IfMatch ] [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameParameterSet ``` -Remove-AzADGroup [-IfMatch ] -DisplayName [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] +Remove-AzADGroup [-IfMatch ] -DisplayName [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### InputObjectParameterSet ``` Remove-AzADGroup [-IfMatch ] -InputObject [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -142,6 +142,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. @@ -193,7 +208,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -INPUTOBJECT ``: user input object +INPUTOBJECT : user input object - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -208,7 +223,7 @@ INPUTOBJECT ``: user input object - `[ResourceDisplayName ]`: The display name of the resource app's service principal to which the assignment is made. - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - `[AssignedPlan ]`: The collection of service plans associated with the tenant. Not nullable. @@ -292,7 +307,7 @@ INPUTOBJECT ``: user input object - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -320,12 +335,12 @@ INPUTOBJECT ``: user input object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -333,7 +348,7 @@ INPUTOBJECT ``: user input object - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -341,7 +356,7 @@ INPUTOBJECT ``: user input object - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -386,7 +401,7 @@ INPUTOBJECT ``: user input object - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -455,22 +470,22 @@ INPUTOBJECT ``: user input object - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -480,12 +495,12 @@ INPUTOBJECT ``: user input object - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[AppRoleAssignment ]`: Represents the app roles a group has been granted for an application. Supports $expand. - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[Description ]`: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -493,11 +508,11 @@ INPUTOBJECT ``: user input object - `[PermissionGrant ]`: The permissions that have been granted for a group to a specific application. Supports $expand. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. - `[PreferredDataLocation ]`: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. - `[PreferredLanguage ]`: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[SecurityEnabled ]`: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). @@ -508,7 +523,7 @@ INPUTOBJECT ``: user input object - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -524,6 +539,3 @@ INPUTOBJECT ``: user input object ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzADGroupMember.md b/src/Resources/Resources/help/Remove-AzADGroupMember.md index a4c44bd8b14e..47d43ca141e1 100644 --- a/src/Resources/Resources/help/Remove-AzADGroupMember.md +++ b/src/Resources/Resources/help/Remove-AzADGroupMember.md @@ -18,43 +18,47 @@ Supports $expand. ### ExplicitParameterSet (Default) ``` -Remove-AzADGroupMember [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] +Remove-AzADGroupMember [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ### MemberObjectIdWithGroupObjectId ``` Remove-AzADGroupMember -GroupObjectId -MemberObjectId [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### MemberUPNWithGroupObjectIdParameterSet ``` Remove-AzADGroupMember -GroupObjectId -MemberUserPrincipalName [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### MemberUPNWithGroupObjectParameterSet ``` Remove-AzADGroupMember -MemberUserPrincipalName -GroupObject - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### MemberUPNWithGroupDisplayNameParameterSet ``` Remove-AzADGroupMember -MemberUserPrincipalName -GroupDisplayName - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### MemberObjectIdWithGroupObject ``` Remove-AzADGroupMember -MemberObjectId -GroupObject - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### MemberObjectIdWithGroupDisplayName ``` Remove-AzADGroupMember -MemberObjectId -GroupDisplayName [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -184,6 +188,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. @@ -235,7 +254,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -GROUPOBJECT ``: The target group object, could be used as pipeline input. +GROUPOBJECT : The target group object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[AppRoleAssignment ]`: Represents the app roles a group has been granted for an application. Supports $expand. - `[DeletedDateTime ]`: @@ -248,7 +267,7 @@ GROUPOBJECT ``: The target group object, could be used as p - `[ResourceDisplayName ]`: The display name of the resource app's service principal to which the assignment is made. - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - `[AssignedPlan ]`: The collection of service plans associated with the tenant. Not nullable. @@ -332,7 +351,7 @@ GROUPOBJECT ``: The target group object, could be used as p - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -360,12 +379,12 @@ GROUPOBJECT ``: The target group object, could be used as p - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -373,7 +392,7 @@ GROUPOBJECT ``: The target group object, could be used as p - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -381,7 +400,7 @@ GROUPOBJECT ``: The target group object, could be used as p - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -426,7 +445,7 @@ GROUPOBJECT ``: The target group object, could be used as p - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -495,22 +514,22 @@ GROUPOBJECT ``: The target group object, could be used as p - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -520,12 +539,12 @@ GROUPOBJECT ``: The target group object, could be used as p - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[AppRoleAssignment ]`: Represents the app roles a group has been granted for an application. Supports $expand. - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[Description ]`: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -533,11 +552,11 @@ GROUPOBJECT ``: The target group object, could be used as p - `[PermissionGrant ]`: The permissions that have been granted for a group to a specific application. Supports $expand. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. - `[PreferredDataLocation ]`: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. - `[PreferredLanguage ]`: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[SecurityEnabled ]`: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). @@ -548,7 +567,7 @@ GROUPOBJECT ``: The target group object, could be used as p - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -566,6 +585,3 @@ GROUPOBJECT ``: The target group object, could be used as p ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzADGroupOwner.md b/src/Resources/Resources/help/Remove-AzADGroupOwner.md index 6f57932c0ec9..043ed45458f4 100644 --- a/src/Resources/Resources/help/Remove-AzADGroupOwner.md +++ b/src/Resources/Resources/help/Remove-AzADGroupOwner.md @@ -13,8 +13,8 @@ Delete ref of navigation property owners for groups ## SYNTAX ``` -Remove-AzADGroupOwner -GroupId -OwnerId [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] +Remove-AzADGroupOwner -GroupId -OwnerId [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -95,6 +95,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Remove-AzADServicePrincipal.md b/src/Resources/Resources/help/Remove-AzADServicePrincipal.md index 36487ecad386..6c0db9abdea1 100644 --- a/src/Resources/Resources/help/Remove-AzADServicePrincipal.md +++ b/src/Resources/Resources/help/Remove-AzADServicePrincipal.md @@ -15,37 +15,39 @@ Deletes entity from service principal. ### ObjectIdParameterSet (Default) ``` Remove-AzADServicePrincipal -ObjectId [-IfMatch ] [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ApplicationIdParameterSet ``` Remove-AzADServicePrincipal -ApplicationId [-IfMatch ] [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SPNParameterSet ``` Remove-AzADServicePrincipal -ServicePrincipalName [-IfMatch ] [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameParameterSet ``` Remove-AzADServicePrincipal -DisplayName [-IfMatch ] [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### InputObjectParameterSet ``` Remove-AzADServicePrincipal -InputObject [-IfMatch ] - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ApplicationObjectParameterSet ``` Remove-AzADServicePrincipal -ApplicationObject [-IfMatch ] - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -191,6 +193,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ServicePrincipalName key: service principal name @@ -259,7 +276,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -APPLICATIONOBJECT ``: key: application object +APPLICATIONOBJECT : key: application object - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -272,7 +289,7 @@ APPLICATIONOBJECT ``: key: application object - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -300,12 +317,12 @@ APPLICATIONOBJECT ``: key: application object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[DeletedDateTime ]`: @@ -391,9 +408,9 @@ APPLICATIONOBJECT ``: key: application object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -401,7 +418,7 @@ APPLICATIONOBJECT ``: key: application object - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -446,7 +463,7 @@ APPLICATIONOBJECT ``: key: application object - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -482,10 +499,10 @@ APPLICATIONOBJECT ``: key: application object - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[Logo ]`: The main logo for the application. Not nullable. - `[Note ]`: Notes relevant for the management of the application. @@ -498,12 +515,12 @@ APPLICATIONOBJECT ``: key: application object - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - `[Spa ]`: spaApplication - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[Web ]`: webApplication -INPUTOBJECT ``: key: service principal object +INPUTOBJECT : key: service principal object - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -615,7 +632,7 @@ INPUTOBJECT ``: key: service principal object - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -637,12 +654,12 @@ INPUTOBJECT ``: key: service principal object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -650,7 +667,7 @@ INPUTOBJECT ``: key: service principal object - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -658,7 +675,7 @@ INPUTOBJECT ``: key: service principal object - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -703,7 +720,7 @@ INPUTOBJECT ``: key: service principal object - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -753,22 +770,22 @@ INPUTOBJECT ``: key: service principal object - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -776,6 +793,3 @@ INPUTOBJECT ``: key: service principal object ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzADServicePrincipalAppRoleAssignment.md b/src/Resources/Resources/help/Remove-AzADServicePrincipalAppRoleAssignment.md index 2e13e27ce269..96f0bbcfd290 100644 --- a/src/Resources/Resources/help/Remove-AzADServicePrincipalAppRoleAssignment.md +++ b/src/Resources/Resources/help/Remove-AzADServicePrincipalAppRoleAssignment.md @@ -14,7 +14,8 @@ Delete navigation property appRoleAssignments for servicePrincipals ``` Remove-AzADServicePrincipalAppRoleAssignment -AppRoleAssignmentId -ServicePrincipalId - [-IfMatch ] [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-IfMatch ] [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION @@ -22,18 +23,20 @@ Delete navigation property appRoleAssignments for servicePrincipals ## EXAMPLES -### EXAMPLE 1 -``` +### Example 1: Remove an app role from service principal +```powershell Remove-AzADServicePrincipalAppRoleAssignment -AppRoleAssignmentId Zbm-cUeDXUmlicIc3eenIlTWN1A5UVFMigS0D3ED-dk -ServicePrincipalId 71beb965-8347-495d-a589-c21cdde7a722 ``` +Remove an app role from service principal. + ## PARAMETERS ### -AppRoleAssignmentId key: id of appRoleAssignment ```yaml -Type: String +Type: System.String Parameter Sets: (All) Aliases: @@ -48,7 +51,7 @@ Accept wildcard characters: False The credentials, account, tenant, and subscription used for communication with Azure. ```yaml -Type: PSObject +Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -63,7 +66,7 @@ Accept wildcard characters: False ETag ```yaml -Type: String +Type: System.String Parameter Sets: (All) Aliases: @@ -78,13 +81,28 @@ Accept wildcard characters: False Returns true when the command succeeds ```yaml -Type: SwitchParameter +Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: Required: False Position: Named -Default value: False +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` @@ -93,7 +111,7 @@ Accept wildcard characters: False key: id of servicePrincipal ```yaml -Type: String +Type: System.String Parameter Sets: (All) Aliases: @@ -108,7 +126,7 @@ Accept wildcard characters: False Prompts you for confirmation before running the cmdlet. ```yaml -Type: SwitchParameter +Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -124,7 +142,7 @@ Shows what would happen if the cmdlet runs. The cmdlet is not run. ```yaml -Type: SwitchParameter +Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -143,9 +161,9 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## OUTPUTS ### System.Boolean -## NOTES -## RELATED LINKS +## NOTES -[https://learn.microsoft.com/powershell/module/az.resources/remove-azadserviceprincipalapproleassignment](https://learn.microsoft.com/powershell/module/az.resources/remove-azadserviceprincipalapproleassignment) +ALIASES +## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzADSpCredential.md b/src/Resources/Resources/help/Remove-AzADSpCredential.md index b29338f8fc7d..464cce1313dc 100644 --- a/src/Resources/Resources/help/Remove-AzADSpCredential.md +++ b/src/Resources/Resources/help/Remove-AzADSpCredential.md @@ -14,26 +14,27 @@ Removes key credentials or password credentials for an service principal. ### ObjectIdWithKeyIdParameterSet (Default) ``` -Remove-AzADSpCredential -ObjectId [-KeyId ] [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] +Remove-AzADSpCredential -ObjectId [-KeyId ] [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SPNWithKeyIdParameterSet ``` Remove-AzADSpCredential [-KeyId ] -ServicePrincipalName [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameWithKeyIdParameterSet ``` Remove-AzADSpCredential [-KeyId ] -DisplayName [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ServicePrincipalObjectParameterSet ``` Remove-AzADSpCredential [-KeyId ] -ServicePrincipalObject - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -132,6 +133,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ServicePrincipalName The service principal name. @@ -216,7 +232,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -SERVICEPRINCIPALOBJECT ``: The service principal object, could be used as pipeline input. +SERVICEPRINCIPALOBJECT : The service principal object, could be used as pipeline input. - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -328,7 +344,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -350,12 +366,12 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -363,7 +379,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -371,7 +387,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -416,7 +432,7 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -466,22 +482,22 @@ SERVICEPRINCIPALOBJECT ``: The service principa - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -489,6 +505,3 @@ SERVICEPRINCIPALOBJECT ``: The service principa ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzADUser.md b/src/Resources/Resources/help/Remove-AzADUser.md index 79a0993c364d..5c97980c4ccd 100644 --- a/src/Resources/Resources/help/Remove-AzADUser.md +++ b/src/Resources/Resources/help/Remove-AzADUser.md @@ -14,32 +14,32 @@ Deletes entity from users. ### UPNOrObjectIdParameterSet (Default) ``` -Remove-AzADUser -UPNOrObjectId [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] +Remove-AzADUser -UPNOrObjectId [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ObjectIdParameterSet ``` -Remove-AzADUser -ObjectId [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] +Remove-AzADUser -ObjectId [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### UPNParameterSet ``` -Remove-AzADUser -UserPrincipalName [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] +Remove-AzADUser -UserPrincipalName [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DisplayNameParameterSet ``` -Remove-AzADUser -DisplayName [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] +Remove-AzADUser -DisplayName [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### InputObjectParameterSet ``` -Remove-AzADUser -InputObject [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] +Remove-AzADUser -InputObject [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -139,6 +139,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -UPNOrObjectId The userPrincipalName or ObjectId of the user to be deleted. @@ -220,7 +235,7 @@ COMPLEX PARAMETER PROPERTIES To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -INPUTOBJECT ``: user input object +INPUTOBJECT : user input object - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -246,14 +261,14 @@ INPUTOBJECT ``: user input object - `[FaxNumber ]`: The fax number of the user. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - `[GivenName ]`: The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - `[Identity ]`: Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) only where the signInType is not userPrincipalName. - - `[Issuer ]`: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Microsoft Entra organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. + - `[Issuer ]`: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. - `[IssuerAssignedId ]`: Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit. - `[SignInType ]`: Specifies the user sign-in types in your directory, such as emailAddress, userName or federated. Here, federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string. - `[IsResourceAccount ]`: Do not use - reserved for future use. - `[JobTitle ]`: The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - `[Mail ]`: The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith). - `[MailNickname ]`: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[Manager ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[Manager ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - `[AssignedPlan ]`: The collection of service plans associated with the tenant. Not nullable. @@ -337,7 +352,7 @@ INPUTOBJECT ``: user input object - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -365,12 +380,12 @@ INPUTOBJECT ``: user input object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -378,7 +393,7 @@ INPUTOBJECT ``: user input object - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -386,7 +401,7 @@ INPUTOBJECT ``: user input object - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -431,7 +446,7 @@ INPUTOBJECT ``: user input object - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -500,22 +515,22 @@ INPUTOBJECT ``: user input object - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -537,12 +552,12 @@ INPUTOBJECT ``: user input object - `[ResourceDisplayName ]`: The display name of the resource app's service principal to which the assignment is made. - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[Description ]`: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -550,22 +565,22 @@ INPUTOBJECT ``: user input object - `[PermissionGrant ]`: The permissions that have been granted for a group to a specific application. Supports $expand. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. - `[PreferredDataLocation ]`: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. - `[PreferredLanguage ]`: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[SecurityEnabled ]`: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). - `[SecurityIdentifier ]`: Security identifier of the group, used in Windows scenarios. Returned by default. - `[Theme ]`: Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default. - `[Visibility ]`: Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. See group visibility options to learn more. Returned by default. - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. - `[AccountEnabled ]`: true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, NOT, and in). - `[AgeGroup ]`: Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in). - `[ApproximateLastSignInDateTime ]`: The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderBy. @@ -589,9 +604,9 @@ INPUTOBJECT ``: user input object - `[JobTitle ]`: The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - `[Mail ]`: The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith). - `[MailNickname ]`: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[Manager ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[Manager ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[OfficeLocation ]`: The office location in the user's place of business. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[OnPremisesImmutableId ]`: This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. + - `[OnPremisesImmutableId ]`: This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. - `[OnPremisesLastSyncDateTime ]`: The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in). - `[OnPremisesSyncEnabled ]`: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values). - `[OperatingSystem ]`: Operating system of the device. Windows, iOS, etc. This property is read-only. @@ -610,12 +625,12 @@ INPUTOBJECT ``: user input object - `[State ]`: The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[StreetAddress ]`: The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[Surname ]`: The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[TrustType ]`: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID + - `[TrustType ]`: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory - `[UsageLocation ]`: A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[UserPrincipalName ]`: The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy. - `[UserType ]`: A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, NOT, in,). - `[OfficeLocation ]`: The office location in the user's place of business. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[OnPremisesImmutableId ]`: This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. + - `[OnPremisesImmutableId ]`: This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. - `[OnPremisesLastSyncDateTime ]`: The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in). - `[OnPremisesSyncEnabled ]`: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values). - `[OperatingSystem ]`: Operating system of the device. Windows, iOS, etc. This property is read-only. @@ -630,7 +645,7 @@ INPUTOBJECT ``: user input object - `[State ]`: The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[StreetAddress ]`: The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[Surname ]`: The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[TrustType ]`: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID + - `[TrustType ]`: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory - `[UsageLocation ]`: A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[UserPrincipalName ]`: The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy. - `[UserType ]`: A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, NOT, in,). @@ -638,6 +653,3 @@ INPUTOBJECT ``: user input object ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzDeployment.md b/src/Resources/Resources/help/Remove-AzDeployment.md index afc247bfe259..193a40e03e5f 100644 --- a/src/Resources/Resources/help/Remove-AzDeployment.md +++ b/src/Resources/Resources/help/Remove-AzDeployment.md @@ -15,19 +15,20 @@ Removes a deployment and any associated operations ### RemoveByDeploymentName (Default) ``` Remove-AzDeployment [-Name] [-AsJob] [-PassThru] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RemoveByDeploymentId ``` Remove-AzDeployment -Id [-AsJob] [-PassThru] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RemoveByInputObject ``` Remove-AzDeployment -InputObject [-AsJob] [-PassThru] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -157,6 +158,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Remove-AzDeploymentScript.md b/src/Resources/Resources/help/Remove-AzDeploymentScript.md index c8b971f1a303..5080af74a359 100644 --- a/src/Resources/Resources/help/Remove-AzDeploymentScript.md +++ b/src/Resources/Resources/help/Remove-AzDeploymentScript.md @@ -15,19 +15,21 @@ Removes a deployment script and its associated resources. ### RemoveDeploymentScriptLogByName (Default) ``` Remove-AzDeploymentScript [-ResourceGroupName] [-Name] [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveDeploymentScriptLogByResourceId ``` -Remove-AzDeploymentScript [-Id] [-PassThru] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Remove-AzDeploymentScript [-Id] [-PassThru] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RemoveDeploymentScriptLogByInputObject ``` Remove-AzDeploymentScript [-InputObject] [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -120,6 +122,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/Remove-AzManagedApplication.md b/src/Resources/Resources/help/Remove-AzManagedApplication.md index f8e59930cc20..7373e396b807 100644 --- a/src/Resources/Resources/help/Remove-AzManagedApplication.md +++ b/src/Resources/Resources/help/Remove-AzManagedApplication.md @@ -15,13 +15,15 @@ Removes a managed application ### RemoveByNameAndResourceGroup (Default) ``` Remove-AzManagedApplication -Name -ResourceGroupName [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveById ``` Remove-AzManagedApplication -Id [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -134,6 +136,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/Remove-AzManagedApplicationDefinition.md b/src/Resources/Resources/help/Remove-AzManagedApplicationDefinition.md index e2c9cdade4b5..b72c2aa9901e 100644 --- a/src/Resources/Resources/help/Remove-AzManagedApplicationDefinition.md +++ b/src/Resources/Resources/help/Remove-AzManagedApplicationDefinition.md @@ -15,14 +15,15 @@ Removes a managed application definition ### RemoveByNameAndResourceGroup (Default) ``` Remove-AzManagedApplicationDefinition -Name -ResourceGroupName [-Force] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### RemoveById ``` Remove-AzManagedApplicationDefinition -Id [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -135,6 +136,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/Remove-AzManagementGroup.md b/src/Resources/Resources/help/Remove-AzManagementGroup.md index af1ae8e997f0..d4c9df16db9d 100644 --- a/src/Resources/Resources/help/Remove-AzManagementGroup.md +++ b/src/Resources/Resources/help/Remove-AzManagementGroup.md @@ -14,14 +14,15 @@ Removes a Management Group ### GroupOperations (Default) ``` -Remove-AzManagementGroup [-GroupName] [-PassThru] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Remove-AzManagementGroup [-GroupName] [-PassThru] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ManagementGroupObject ``` Remove-AzManagementGroup -InputObject [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -101,6 +102,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Remove-AzManagementGroupDeployment.md b/src/Resources/Resources/help/Remove-AzManagementGroupDeployment.md index d05a3b0f48c0..696a568b906a 100644 --- a/src/Resources/Resources/help/Remove-AzManagementGroupDeployment.md +++ b/src/Resources/Resources/help/Remove-AzManagementGroupDeployment.md @@ -15,19 +15,22 @@ Removes a deployment at a management group and any associated operations ### RemoveByDeploymentName (Default) ``` Remove-AzManagementGroupDeployment [-ManagementGroupId] [-Name] [-AsJob] [-PassThru] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveByDeploymentId ``` Remove-AzManagementGroupDeployment -Id [-AsJob] [-PassThru] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveByInputObject ``` Remove-AzManagementGroupDeployment -InputObject [-AsJob] [-PassThru] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -172,6 +175,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Remove-AzManagementGroupDeploymentStack.md b/src/Resources/Resources/help/Remove-AzManagementGroupDeploymentStack.md index 15a5711845d4..98a45e94a3a6 100644 --- a/src/Resources/Resources/help/Remove-AzManagementGroupDeploymentStack.md +++ b/src/Resources/Resources/help/Remove-AzManagementGroupDeploymentStack.md @@ -16,21 +16,22 @@ Removes a Management Group scoped Deployment Stack. ``` Remove-AzManagementGroupDeploymentStack [-Name] [-ManagementGroupId] [-DeleteAll] [-DeleteResources] [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveByResourceId ``` Remove-AzManagementGroupDeploymentStack -ResourceId [-DeleteAll] [-DeleteResources] - [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RemoveByStackObject ``` Remove-AzManagementGroupDeploymentStack [-InputObjet] [-DeleteAll] [-DeleteResources] - [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -197,6 +198,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId ResourceId of the DeploymentStack to delete diff --git a/src/Resources/Resources/help/Remove-AzManagementGroupHierarchySetting.md b/src/Resources/Resources/help/Remove-AzManagementGroupHierarchySetting.md index ca87f248efba..f1177e23bd97 100644 --- a/src/Resources/Resources/help/Remove-AzManagementGroupHierarchySetting.md +++ b/src/Resources/Resources/help/Remove-AzManagementGroupHierarchySetting.md @@ -15,13 +15,13 @@ Deletes all Hierarchy Settings under the current tenant ### GroupOperations (Default) ``` Remove-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ParentGroupObject ``` Remove-AzManagementGroupHierarchySetting [-GroupName] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -66,6 +66,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Remove-AzManagementGroupSubscription.md b/src/Resources/Resources/help/Remove-AzManagementGroupSubscription.md index 227f6c5745c5..e3d9d4bb8d33 100644 --- a/src/Resources/Resources/help/Remove-AzManagementGroupSubscription.md +++ b/src/Resources/Resources/help/Remove-AzManagementGroupSubscription.md @@ -14,7 +14,8 @@ Removes a Subscription from a Management Group. ``` Remove-AzManagementGroupSubscription [-GroupName] [-SubscriptionId] [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -74,6 +75,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId Subscription Id of the subscription associated with the management diff --git a/src/Resources/Resources/help/Remove-AzPolicyAssignment.md b/src/Resources/Resources/help/Remove-AzPolicyAssignment.md index 77da92281953..6f3864f0f4b2 100644 --- a/src/Resources/Resources/help/Remove-AzPolicyAssignment.md +++ b/src/Resources/Resources/help/Remove-AzPolicyAssignment.md @@ -16,19 +16,21 @@ Removes a policy assignment. ### NameParameterSet (Default) ``` Remove-AzPolicyAssignment -Name [-Scope ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### IdParameterSet ``` Remove-AzPolicyAssignment -Id [-ApiVersion ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### InputObjectParameterSet ``` Remove-AzPolicyAssignment -InputObject [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -152,6 +154,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope Specifies the scope at which the policy is applied. diff --git a/src/Resources/Resources/help/Remove-AzPolicyDefinition.md b/src/Resources/Resources/help/Remove-AzPolicyDefinition.md index 901131f680ff..6561355858b2 100644 --- a/src/Resources/Resources/help/Remove-AzPolicyDefinition.md +++ b/src/Resources/Resources/help/Remove-AzPolicyDefinition.md @@ -16,31 +16,36 @@ Removes a policy definition. ### NameParameterSet (Default) ``` Remove-AzPolicyDefinition -Name [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ManagementGroupNameParameterSet ``` Remove-AzPolicyDefinition -Name [-Force] -ManagementGroupName [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### SubscriptionIdParameterSet ``` Remove-AzPolicyDefinition -Name [-Force] -SubscriptionId [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### IdParameterSet ``` Remove-AzPolicyDefinition -Id [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### InputObjectParameterSet ``` Remove-AzPolicyDefinition [-Force] -InputObject [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -200,6 +205,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The subscription ID of the policy definition to delete. diff --git a/src/Resources/Resources/help/Remove-AzPolicyExemption.md b/src/Resources/Resources/help/Remove-AzPolicyExemption.md index 69a143f4afb4..0da2e3477eea 100644 --- a/src/Resources/Resources/help/Remove-AzPolicyExemption.md +++ b/src/Resources/Resources/help/Remove-AzPolicyExemption.md @@ -15,19 +15,22 @@ Removes a policy exemption. ### NameParameterSet (Default) ``` Remove-AzPolicyExemption -Name [-Scope ] [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### IdParameterSet ``` Remove-AzPolicyExemption -Id [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### InputObjectParameterSet ``` Remove-AzPolicyExemption [-Force] -InputObject [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -167,6 +170,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the policy exemption to delete, e.g. /providers/managementGroups/{managementGroupName}, defaults to current subscription. diff --git a/src/Resources/Resources/help/Remove-AzPolicySetDefinition.md b/src/Resources/Resources/help/Remove-AzPolicySetDefinition.md index a7da679369f9..a81fb25a1325 100644 --- a/src/Resources/Resources/help/Remove-AzPolicySetDefinition.md +++ b/src/Resources/Resources/help/Remove-AzPolicySetDefinition.md @@ -15,31 +15,36 @@ Removes a policy set definition. ### NameParameterSet (Default) ``` Remove-AzPolicySetDefinition -Name [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ManagementGroupNameParameterSet ``` Remove-AzPolicySetDefinition [-Name ] [-Force] -ManagementGroupName [-ApiVersion ] - [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### SubscriptionIdParameterSet ``` Remove-AzPolicySetDefinition [-Name ] [-Force] -SubscriptionId [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### IdParameterSet ``` Remove-AzPolicySetDefinition -Id [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### InputObjectParameterSet ``` Remove-AzPolicySetDefinition [-Force] -InputObject [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -194,6 +199,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The subscription ID of the policy set definition to delete. diff --git a/src/Resources/Resources/help/Remove-AzPrivateLinkAssociation.md b/src/Resources/Resources/help/Remove-AzPrivateLinkAssociation.md index 2b25f948927e..a2bd2fe86053 100644 --- a/src/Resources/Resources/help/Remove-AzPrivateLinkAssociation.md +++ b/src/Resources/Resources/help/Remove-AzPrivateLinkAssociation.md @@ -15,13 +15,15 @@ Delete a specific azure private link association. ### DeletePLAOperation (Default) ``` Remove-AzPrivateLinkAssociation [-ManagementGroupId] [-Name] [-PassThru] [-Force] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### PrivateLinkAssociationObject ``` Remove-AzPrivateLinkAssociation [-PassThru] [-Force] -InputObject - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -139,6 +141,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Remove-AzResource.md b/src/Resources/Resources/help/Remove-AzResource.md index abcd36903bcd..96693187690f 100644 --- a/src/Resources/Resources/help/Remove-AzResource.md +++ b/src/Resources/Resources/help/Remove-AzResource.md @@ -16,22 +16,24 @@ Removes a resource. ### ByResourceId (Default) ``` Remove-AzResource [-AsJob] -ResourceId [-ODataQuery ] [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### BySubscriptionLevel ``` Remove-AzResource [-AsJob] -ResourceName -ResourceType [-ExtensionResourceName ] [-ExtensionResourceType ] [-ODataQuery ] [-ResourceGroupName ] [-Force] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTenantLevel ``` Remove-AzResource [-AsJob] -ResourceName -ResourceType [-ExtensionResourceName ] [-ExtensionResourceType ] [-ODataQuery ] [-TenantLevel] [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -178,6 +180,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of the resource group from which this cmdlet removes a resource. diff --git a/src/Resources/Resources/help/Remove-AzResourceGroup.md b/src/Resources/Resources/help/Remove-AzResourceGroup.md index 623f4260f781..3fbe8ef2ebe5 100644 --- a/src/Resources/Resources/help/Remove-AzResourceGroup.md +++ b/src/Resources/Resources/help/Remove-AzResourceGroup.md @@ -16,13 +16,15 @@ Removes a resource group. ### RemoveByResourceGroupName (Default) ``` Remove-AzResourceGroup [-Name] [-Force] [-AsJob] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveByResourceGroupId ``` Remove-AzResourceGroup -Id [-Force] [-AsJob] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -163,6 +165,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Remove-AzResourceGroupDeployment.md b/src/Resources/Resources/help/Remove-AzResourceGroupDeployment.md index 85c39cb3ddac..4dc8d55ec844 100644 --- a/src/Resources/Resources/help/Remove-AzResourceGroupDeployment.md +++ b/src/Resources/Resources/help/Remove-AzResourceGroupDeployment.md @@ -16,13 +16,14 @@ Removes a resource group deployment and any associated operations. ### RemoveByResourceGroupName (Default) ``` Remove-AzResourceGroupDeployment [-ResourceGroupName] [-Name] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveByResourceGroupDeploymentId ``` -Remove-AzResourceGroupDeployment -Id [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Remove-AzResourceGroupDeployment -Id [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -119,6 +120,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of the resource group to remove. diff --git a/src/Resources/Resources/help/Remove-AzResourceGroupDeploymentStack.md b/src/Resources/Resources/help/Remove-AzResourceGroupDeploymentStack.md index 90ca68316684..6b4d86fdb4c2 100644 --- a/src/Resources/Resources/help/Remove-AzResourceGroupDeploymentStack.md +++ b/src/Resources/Resources/help/Remove-AzResourceGroupDeploymentStack.md @@ -16,21 +16,22 @@ Removes a Resource Group scoped Deployment Stack. ``` Remove-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] [-DeleteAll] [-DeleteResources] [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveByResourceId ``` Remove-AzResourceGroupDeploymentStack -ResourceId [-DeleteAll] [-DeleteResources] - [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RemoveByStackObject ``` Remove-AzResourceGroupDeploymentStack [-InputObjet] [-DeleteAll] [-DeleteResources] - [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -182,6 +183,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the Resource Group with the stack to delete diff --git a/src/Resources/Resources/help/Remove-AzResourceLock.md b/src/Resources/Resources/help/Remove-AzResourceLock.md index d38d09fa6f66..add7a1f0e8b3 100644 --- a/src/Resources/Resources/help/Remove-AzResourceLock.md +++ b/src/Resources/Resources/help/Remove-AzResourceLock.md @@ -16,39 +16,43 @@ Removes a resource lock. ### ByLockId (Default) ``` Remove-AzResourceLock [-Force] -LockId [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByResourceGroup ``` Remove-AzResourceLock -LockName [-Force] -ResourceGroupName [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByResourceGroupLevel ``` Remove-AzResourceLock -LockName [-Force] -ResourceName -ResourceType - -ResourceGroupName [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + -ResourceGroupName [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### BySpecifiedScope ``` Remove-AzResourceLock -LockName [-Force] -Scope [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### BySubscription ``` Remove-AzResourceLock -LockName [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### BySubscriptionLevel ``` Remove-AzResourceLock -LockName [-Force] -ResourceName -ResourceType - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -167,6 +171,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of the resource group for which the lock applies. diff --git a/src/Resources/Resources/help/Remove-AzResourceManagementPrivateLink.md b/src/Resources/Resources/help/Remove-AzResourceManagementPrivateLink.md index 0dc6177165dd..e5a806787596 100644 --- a/src/Resources/Resources/help/Remove-AzResourceManagementPrivateLink.md +++ b/src/Resources/Resources/help/Remove-AzResourceManagementPrivateLink.md @@ -15,13 +15,15 @@ Deletes the Resource Manangement Private Link. ### DeleteOperation (Default) ``` Remove-AzResourceManagementPrivateLink [-ResourceGroupName] [-Name] [-PassThru] [-Force] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### PrivateLinkObject ``` Remove-AzResourceManagementPrivateLink [-PassThru] [-Force] -InputObject - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -124,6 +126,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/Remove-AzRoleAssignment.md b/src/Resources/Resources/help/Remove-AzRoleAssignment.md index 9ac154ac47a7..d604965f7849 100644 --- a/src/Resources/Resources/help/Remove-AzRoleAssignment.md +++ b/src/Resources/Resources/help/Remove-AzRoleAssignment.md @@ -26,87 +26,88 @@ Please notice that this cmdlet will mark `ObjectType` as `Unknown` in output if ### EmptyParameterSet (Default) ``` Remove-AzRoleAssignment -ObjectId [-Scope ] -RoleDefinitionName [-PassThru] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ResourceWithObjectIdParameterSet ``` Remove-AzRoleAssignment -ObjectId -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] -RoleDefinitionName [-PassThru] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ResourceGroupWithObjectIdParameterSet ``` Remove-AzRoleAssignment -ObjectId -ResourceGroupName -RoleDefinitionName [-PassThru] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ScopeWithObjectIdParameterSet ``` Remove-AzRoleAssignment -ObjectId [-Scope ] -RoleDefinitionName [-PassThru] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RoleIdWithScopeAndObjectIdParameterSet ``` Remove-AzRoleAssignment -ObjectId [-Scope ] -RoleDefinitionId [-PassThru] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ResourceWithSignInNameParameterSet ``` Remove-AzRoleAssignment -SignInName -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] -RoleDefinitionName [-PassThru] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ResourceGroupWithSignInNameParameterSet ``` Remove-AzRoleAssignment -SignInName -ResourceGroupName -RoleDefinitionName - [-PassThru] [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-PassThru] [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ScopeWithSignInNameParameterSet ``` Remove-AzRoleAssignment -SignInName [-Scope ] -RoleDefinitionName [-PassThru] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ResourceWithSPNParameterSet ``` Remove-AzRoleAssignment -ServicePrincipalName -ResourceGroupName -ResourceName -ResourceType [-ParentResource ] -RoleDefinitionName [-PassThru] - [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ResourceGroupWithSPNParameterSet ``` Remove-AzRoleAssignment -ServicePrincipalName -ResourceGroupName -RoleDefinitionName - [-PassThru] [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-PassThru] [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ScopeWithSPNParameterSet ``` Remove-AzRoleAssignment -ServicePrincipalName [-Scope ] -RoleDefinitionName - [-PassThru] [-SkipClientSideScopeValidation] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-PassThru] [-SkipClientSideScopeValidation] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RoleAssignmentParameterSet ``` Remove-AzRoleAssignment [-PassThru] [-InputObject] [-SkipClientSideScopeValidation] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -228,6 +229,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name that the role is assigned to. Attempts to delete an assignment at the specified resource group scope. diff --git a/src/Resources/Resources/help/Remove-AzRoleDefinition.md b/src/Resources/Resources/help/Remove-AzRoleDefinition.md index 64ccd3c4cfad..b229a9bf6c4b 100644 --- a/src/Resources/Resources/help/Remove-AzRoleDefinition.md +++ b/src/Resources/Resources/help/Remove-AzRoleDefinition.md @@ -18,19 +18,22 @@ Delete will fail if there are existing role assignments made to the custom role. ### RoleDefinitionIdParameterSet (Default) ``` Remove-AzRoleDefinition -Id [-Scope ] [-SkipClientSideScopeValidation] [-Force] [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RoleDefinitionNameParameterSet ``` Remove-AzRoleDefinition [-Name] [-Scope ] [-SkipClientSideScopeValidation] [-Force] - [-PassThru] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-PassThru] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ### InputObjectParameterSet ``` Remove-AzRoleDefinition -InputObject [-SkipClientSideScopeValidation] [-Force] [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -142,6 +145,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope Role definition scope. diff --git a/src/Resources/Resources/help/Remove-AzRoleManagementPolicy.md b/src/Resources/Resources/help/Remove-AzRoleManagementPolicy.md index 858917b86fb0..51a8fe99fb59 100644 --- a/src/Resources/Resources/help/Remove-AzRoleManagementPolicy.md +++ b/src/Resources/Resources/help/Remove-AzRoleManagementPolicy.md @@ -14,14 +14,14 @@ Delete a role management policy ### Delete (Default) ``` -Remove-AzRoleManagementPolicy -Name -Scope [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] +Remove-AzRoleManagementPolicy -Name -Scope [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DeleteViaIdentity ``` Remove-AzRoleManagementPolicy -InputObject [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -105,6 +105,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role management policy to upsert. @@ -164,23 +179,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzRoleManagementPolicyAssignment.md b/src/Resources/Resources/help/Remove-AzRoleManagementPolicyAssignment.md index a4d67dd9a1fc..b2295cd180bf 100644 --- a/src/Resources/Resources/help/Remove-AzRoleManagementPolicyAssignment.md +++ b/src/Resources/Resources/help/Remove-AzRoleManagementPolicyAssignment.md @@ -15,13 +15,13 @@ Delete a role management policy assignment ### Delete (Default) ``` Remove-AzRoleManagementPolicyAssignment -Name -Scope [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### DeleteViaIdentity ``` Remove-AzRoleManagementPolicyAssignment -InputObject [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -105,6 +105,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role management policy assignment to delete. @@ -164,23 +179,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Remove-AzSubscriptionDeploymentStack.md b/src/Resources/Resources/help/Remove-AzSubscriptionDeploymentStack.md index 9b3a9ae88e44..cb7dd745e3d2 100644 --- a/src/Resources/Resources/help/Remove-AzSubscriptionDeploymentStack.md +++ b/src/Resources/Resources/help/Remove-AzSubscriptionDeploymentStack.md @@ -15,22 +15,22 @@ Removes a Subscription scoped Deployment Stack. ### RemoveByName (Default) ``` Remove-AzSubscriptionDeploymentStack [-Name] [-DeleteAll] [-DeleteResources] [-DeleteResourceGroups] - [-PassThru] [-Force] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-PassThru] [-Force] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### RemoveByResourceId ``` Remove-AzSubscriptionDeploymentStack -ResourceId [-DeleteAll] [-DeleteResources] - [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RemoveByStackObject ``` Remove-AzSubscriptionDeploymentStack [-InputObjet] [-DeleteAll] [-DeleteResources] - [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-DeleteResourceGroups] [-PassThru] [-Force] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -182,6 +182,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId ResourceId of the stack to delete diff --git a/src/Resources/Resources/help/Remove-AzTag.md b/src/Resources/Resources/help/Remove-AzTag.md index 2d7489969a4a..c388c2f5b78f 100644 --- a/src/Resources/Resources/help/Remove-AzTag.md +++ b/src/Resources/Resources/help/Remove-AzTag.md @@ -16,13 +16,13 @@ Deletes predefined Azure tags or values | Deletes the entire set of tags on a re ### RemovePredefinedTagParameterSet ``` Remove-AzTag [-Name] [[-Value] ] [-PassThru] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RemoveByResourceIdParameterSet ``` -Remove-AzTag [-PassThru] -ResourceId [-DefaultProfile ] [-WhatIf] [-Confirm] - [] +Remove-AzTag [-PassThru] -ResourceId [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -144,6 +144,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId The resource identifier for the tagged entity. A resource, a resource group or a subscription may be tagged. diff --git a/src/Resources/Resources/help/Remove-AzTemplateSpec.md b/src/Resources/Resources/help/Remove-AzTemplateSpec.md index cbe4f3e98f74..281a27f5f697 100644 --- a/src/Resources/Resources/help/Remove-AzTemplateSpec.md +++ b/src/Resources/Resources/help/Remove-AzTemplateSpec.md @@ -15,13 +15,15 @@ Removes a Template Spec ### RemoveByNameParameterSet (Default) ``` Remove-AzTemplateSpec [-Force] [-ResourceGroupName] [-Name] [[-Version] ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveByIdParameterSet ``` Remove-AzTemplateSpec [-Force] [[-Version] ] [-ResourceId] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -106,6 +108,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the template spec's resource group. diff --git a/src/Resources/Resources/help/Remove-AzTenantDeployment.md b/src/Resources/Resources/help/Remove-AzTenantDeployment.md index 90bc7009db56..19771148772b 100644 --- a/src/Resources/Resources/help/Remove-AzTenantDeployment.md +++ b/src/Resources/Resources/help/Remove-AzTenantDeployment.md @@ -15,19 +15,21 @@ Removes a deployment at tenant scope and any associated operations ### RemoveByDeploymentName (Default) ``` Remove-AzTenantDeployment [-Name] [-AsJob] [-PassThru] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### RemoveByDeploymentId ``` Remove-AzTenantDeployment -Id [-AsJob] [-PassThru] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### RemoveByInputObject ``` Remove-AzTenantDeployment -InputObject [-AsJob] [-PassThru] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -157,6 +159,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Save-AzDeploymentScriptLog.md b/src/Resources/Resources/help/Save-AzDeploymentScriptLog.md index fc75bd925e46..59e136773e4d 100644 --- a/src/Resources/Resources/help/Save-AzDeploymentScriptLog.md +++ b/src/Resources/Resources/help/Save-AzDeploymentScriptLog.md @@ -15,21 +15,22 @@ Saves the log of a deployment script execution to disk. ### SaveDeploymentScriptLogByName (Default) ``` Save-AzDeploymentScriptLog [-ResourceGroupName] [-Name] [-OutputPath] - [[-Tail] ] [-Force] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [[-Tail] ] [-Force] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### SaveDeploymentScriptLogByResourceId ``` Save-AzDeploymentScriptLog [-DeploymentScriptResourceId] [-OutputPath] [[-Tail] ] - [-Force] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Force] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### SaveDeploymentScriptLogByInputObject ``` Save-AzDeploymentScriptLog [-DeploymentScriptObject] [-OutputPath] - [[-Tail] ] [-Force] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [[-Tail] ] [-Force] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -144,6 +145,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/Save-AzDeploymentTemplate.md b/src/Resources/Resources/help/Save-AzDeploymentTemplate.md index 0d2dacb28516..221f7ff04df0 100644 --- a/src/Resources/Resources/help/Save-AzDeploymentTemplate.md +++ b/src/Resources/Resources/help/Save-AzDeploymentTemplate.md @@ -15,13 +15,15 @@ Saves a deployment template to a file. ### SaveByDeploymentName (Default) ``` Save-AzDeploymentTemplate -DeploymentName [-Path ] [-Force] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### SaveByDeploymentObject ``` Save-AzDeploymentTemplate -DeploymentObject [-Path ] [-Force] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -135,6 +137,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Save-AzManagementGroupDeploymentStackTemplate.md b/src/Resources/Resources/help/Save-AzManagementGroupDeploymentStackTemplate.md index 239753e9297b..37312d86c02c 100644 --- a/src/Resources/Resources/help/Save-AzManagementGroupDeploymentStackTemplate.md +++ b/src/Resources/Resources/help/Save-AzManagementGroupDeploymentStackTemplate.md @@ -15,19 +15,19 @@ Saves a Management Group scoped Deployment Stack Template. ### SaveByNameAndManagmentGroupId (Default) ``` Save-AzManagementGroupDeploymentStackTemplate [-StackName] [-ManagementGroupId] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### SaveByResourceId ``` Save-AzManagementGroupDeploymentStackTemplate -ResourceId [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### SaveByStackObject ``` Save-AzManagementGroupDeploymentStackTemplate [-InputObjet] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -104,6 +104,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId ResourceId of the DeploymentStack to get diff --git a/src/Resources/Resources/help/Save-AzManagementGroupDeploymentTemplate.md b/src/Resources/Resources/help/Save-AzManagementGroupDeploymentTemplate.md index e2ea7bdc1c1f..480b1563e346 100644 --- a/src/Resources/Resources/help/Save-AzManagementGroupDeploymentTemplate.md +++ b/src/Resources/Resources/help/Save-AzManagementGroupDeploymentTemplate.md @@ -15,13 +15,15 @@ Saves a deployment template to a file. ### SaveByDeploymentName (Default) ``` Save-AzManagementGroupDeploymentTemplate -ManagementGroupId -DeploymentName [-Path ] - [-Force] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Force] [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ### SaveByDeploymentObject ``` Save-AzManagementGroupDeploymentTemplate -DeploymentObject [-Path ] [-Force] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -150,6 +152,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Save-AzResourceGroupDeploymentStackTemplate.md b/src/Resources/Resources/help/Save-AzResourceGroupDeploymentStackTemplate.md index b99d0aba3113..343dad71f548 100644 --- a/src/Resources/Resources/help/Save-AzResourceGroupDeploymentStackTemplate.md +++ b/src/Resources/Resources/help/Save-AzResourceGroupDeploymentStackTemplate.md @@ -15,19 +15,19 @@ Saves a Resource Group scoped Deployment Stack Template. ### SaveByNameAndResourceGroupName (Default) ``` Save-AzResourceGroupDeploymentStackTemplate [-ResourceGroupName] [-StackName] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### SaveByResourceId ``` Save-AzResourceGroupDeploymentStackTemplate -ResourceId [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### SaveByStackObject ``` Save-AzResourceGroupDeploymentStackTemplate [-InputObjet] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -89,6 +89,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the ResourceGroup where the DeploymentStack is deployed diff --git a/src/Resources/Resources/help/Save-AzResourceGroupDeploymentTemplate.md b/src/Resources/Resources/help/Save-AzResourceGroupDeploymentTemplate.md index 304653045b46..0a03216cbe2c 100644 --- a/src/Resources/Resources/help/Save-AzResourceGroupDeploymentTemplate.md +++ b/src/Resources/Resources/help/Save-AzResourceGroupDeploymentTemplate.md @@ -15,7 +15,8 @@ Saves a resource group deployment template to a file. ``` Save-AzResourceGroupDeploymentTemplate -ResourceGroupName -DeploymentName [-Path ] - [-Force] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-Force] [-Pre] [-DefaultProfile ] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION @@ -118,6 +119,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of the resource group. diff --git a/src/Resources/Resources/help/Save-AzSubscriptionDeploymentStackTemplate.md b/src/Resources/Resources/help/Save-AzSubscriptionDeploymentStackTemplate.md index a46050590611..a31bd43931e8 100644 --- a/src/Resources/Resources/help/Save-AzSubscriptionDeploymentStackTemplate.md +++ b/src/Resources/Resources/help/Save-AzSubscriptionDeploymentStackTemplate.md @@ -15,19 +15,19 @@ Saves a Subscription scoped Deployment Stack Template. ### SaveByName (Default) ``` Save-AzSubscriptionDeploymentStackTemplate [-StackName] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### SaveByResourceId ``` Save-AzSubscriptionDeploymentStackTemplate -ResourceId [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### SaveByStackObject ``` Save-AzSubscriptionDeploymentStackTemplate [-InputObjet] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -89,6 +89,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId ResourceId of the DeploymentStack to get diff --git a/src/Resources/Resources/help/Save-AzTenantDeploymentTemplate.md b/src/Resources/Resources/help/Save-AzTenantDeploymentTemplate.md index cbcb646bf61f..33a555e31d82 100644 --- a/src/Resources/Resources/help/Save-AzTenantDeploymentTemplate.md +++ b/src/Resources/Resources/help/Save-AzTenantDeploymentTemplate.md @@ -15,13 +15,15 @@ Saves a deployment template to a file. ### SaveByDeploymentName (Default) ``` Save-AzTenantDeploymentTemplate -DeploymentName [-Path ] [-Force] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### SaveByDeploymentObject ``` Save-AzTenantDeploymentTemplate -DeploymentObject [-Path ] [-Force] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -135,6 +137,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Set-AzManagedApplication.md b/src/Resources/Resources/help/Set-AzManagedApplication.md index 8d9a3011c6d4..045137059b28 100644 --- a/src/Resources/Resources/help/Set-AzManagedApplication.md +++ b/src/Resources/Resources/help/Set-AzManagedApplication.md @@ -16,16 +16,16 @@ Updates managed application ``` Set-AzManagedApplication -Name -ResourceGroupName [-ManagedResourceGroupName ] [-ManagedApplicationDefinitionId ] [-Parameter ] [-Kind ] [-Plan ] - [-Tag ] [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-Tag ] [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SetById ``` Set-AzManagedApplication -Id [-ManagedResourceGroupName ] [-ManagedApplicationDefinitionId ] [-Parameter ] [-Kind ] [-Plan ] - [-Tag ] [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-Tag ] [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -195,6 +195,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/Set-AzManagedApplicationDefinition.md b/src/Resources/Resources/help/Set-AzManagedApplicationDefinition.md index 02ca6eb042c9..507f93687f1d 100644 --- a/src/Resources/Resources/help/Set-AzManagedApplicationDefinition.md +++ b/src/Resources/Resources/help/Set-AzManagedApplicationDefinition.md @@ -16,15 +16,16 @@ Updates managed application definition ``` Set-AzManagedApplicationDefinition -Name -ResourceGroupName [-DisplayName ] [-Description ] [-PackageFileUri ] [-Authorization ] [-Tag ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### SetById ``` Set-AzManagedApplicationDefinition -Id [-DisplayName ] [-Description ] [-PackageFileUri ] [-Authorization ] [-Tag ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -189,6 +190,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The resource group name. diff --git a/src/Resources/Resources/help/Set-AzManagementGroupDeploymentStack.md b/src/Resources/Resources/help/Set-AzManagementGroupDeploymentStack.md index c2d4609b998a..f43850102c2e 100644 --- a/src/Resources/Resources/help/Set-AzManagementGroupDeploymentStack.md +++ b/src/Resources/Resources/help/Set-AzManagementGroupDeploymentStack.md @@ -20,7 +20,7 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileWithParameterFile @@ -31,7 +31,8 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterUri @@ -42,7 +43,8 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterObject @@ -53,7 +55,8 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterFile @@ -64,7 +67,8 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterUri @@ -75,7 +79,8 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterObject @@ -86,7 +91,8 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithNoParameters @@ -97,7 +103,7 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecWithParameterFile @@ -108,7 +114,8 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterUri @@ -119,7 +126,8 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterObject @@ -130,7 +138,8 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithNoParameters @@ -141,7 +150,7 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByParameterFileWithNoTemplate @@ -152,7 +161,7 @@ Set-AzManagementGroupDeploymentStack -Name -ManagementGroupId [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -418,6 +427,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/Set-AzPolicyAssignment.md b/src/Resources/Resources/help/Set-AzPolicyAssignment.md index 4672a7423084..7f90f6c730cf 100644 --- a/src/Resources/Resources/help/Set-AzPolicyAssignment.md +++ b/src/Resources/Resources/help/Set-AzPolicyAssignment.md @@ -19,7 +19,7 @@ Set-AzPolicyAssignment -Name [-Scope ] [-NotScope ] [ [-Description ] [-Metadata ] [-AssignIdentity] [-Location ] [-EnforcementMode ] [-IdentityType ] [-IdentityId ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### PolicyParameterNameObjectParameterSet @@ -29,7 +29,7 @@ Set-AzPolicyAssignment -Name [-Scope ] [-NotScope ] [ [-Location ] [-EnforcementMode ] [-IdentityType ] [-IdentityId ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### PolicyParameterNameStringParameterSet @@ -38,7 +38,7 @@ Set-AzPolicyAssignment -Name [-Scope ] [-NotScope ] [ [-Description ] [-Metadata ] -PolicyParameter [-AssignIdentity] [-Location ] [-EnforcementMode ] [-IdentityType ] [-IdentityId ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### IdParameterSet @@ -47,7 +47,7 @@ Set-AzPolicyAssignment [-NotScope ] -Id [-DisplayName ] [-AssignIdentity] [-Location ] [-EnforcementMode ] [-IdentityType ] [-IdentityId ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### PolicyParameterIdObjectParameterSet @@ -56,7 +56,7 @@ Set-AzPolicyAssignment [-NotScope ] -Id [-DisplayName ] -PolicyParameterObject [-AssignIdentity] [-Location ] [-EnforcementMode ] [-IdentityType ] [-IdentityId ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### PolicyParameterIdStringParameterSet @@ -65,7 +65,7 @@ Set-AzPolicyAssignment [-NotScope ] -Id [-DisplayName ] -PolicyParameter [-AssignIdentity] [-Location ] [-EnforcementMode ] [-IdentityType ] [-IdentityId ] [-NonComplianceMessage ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### InputObjectParameterSet @@ -74,7 +74,8 @@ Set-AzPolicyAssignment [-NotScope ] [-DisplayName ] [-Descript [-Metadata ] [-AssignIdentity] [-Location ] [-EnforcementMode ] [-IdentityType ] [-IdentityId ] -InputObject [-NonComplianceMessage ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ## DESCRIPTION @@ -452,6 +453,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope Specifies the scope at which the policy is applied. diff --git a/src/Resources/Resources/help/Set-AzPolicyDefinition.md b/src/Resources/Resources/help/Set-AzPolicyDefinition.md index 626173c38936..76048b643fe4 100644 --- a/src/Resources/Resources/help/Set-AzPolicyDefinition.md +++ b/src/Resources/Resources/help/Set-AzPolicyDefinition.md @@ -17,35 +17,36 @@ Modifies a policy definition. ``` Set-AzPolicyDefinition -Name [-DisplayName ] [-Description ] [-Policy ] [-Metadata ] [-Parameter ] [-Mode ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ManagementGroupNameParameterSet ``` Set-AzPolicyDefinition -Name [-DisplayName ] [-Description ] [-Policy ] [-Metadata ] [-Parameter ] [-Mode ] -ManagementGroupName - [-ApiVersion ] [-Pre] [-DefaultProfile ] [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [] ``` ### SubscriptionIdParameterSet ``` Set-AzPolicyDefinition -Name [-DisplayName ] [-Description ] [-Policy ] [-Metadata ] [-Parameter ] [-Mode ] -SubscriptionId [-ApiVersion ] - [-Pre] [-DefaultProfile ] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [] ``` ### IdParameterSet ``` Set-AzPolicyDefinition -Id [-DisplayName ] [-Description ] [-Policy ] [-Metadata ] [-Parameter ] [-Mode ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### InputObjectParameterSet ``` Set-AzPolicyDefinition [-DisplayName ] [-Description ] [-Policy ] [-Metadata ] [-Parameter ] [-Mode ] -InputObject [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -287,6 +288,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The subscription ID of the policy definition to update. diff --git a/src/Resources/Resources/help/Set-AzPolicyExemption.md b/src/Resources/Resources/help/Set-AzPolicyExemption.md index d876001657c5..3612a44b609f 100644 --- a/src/Resources/Resources/help/Set-AzPolicyExemption.md +++ b/src/Resources/Resources/help/Set-AzPolicyExemption.md @@ -17,7 +17,8 @@ Modifies a policy exemption. Set-AzPolicyExemption -Name [-Scope ] [-DisplayName ] [-Description ] [-ExemptionCategory ] [-PolicyDefinitionReferenceId ] [-ExpiresOn ] [-ClearExpiration] [-Metadata ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### IdParameterSet @@ -25,7 +26,8 @@ Set-AzPolicyExemption -Name [-Scope ] [-DisplayName ] [ Set-AzPolicyExemption -Id [-DisplayName ] [-Description ] [-ExemptionCategory ] [-PolicyDefinitionReferenceId ] [-ExpiresOn ] [-ClearExpiration] [-Metadata ] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### InputObjectParameterSet @@ -33,7 +35,7 @@ Set-AzPolicyExemption -Id [-DisplayName ] [-Description ] [-Description ] [-ExemptionCategory ] [-PolicyDefinitionReferenceId ] [-ExpiresOn ] [-ClearExpiration] [-Metadata ] -InputObject [-ApiVersion ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -292,6 +294,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the updated policy exemption, e.g. /providers/managementGroups/{managementGroupName}, defaults to current subscription. diff --git a/src/Resources/Resources/help/Set-AzPolicySetDefinition.md b/src/Resources/Resources/help/Set-AzPolicySetDefinition.md index 11d99a80df5c..46465509bc76 100644 --- a/src/Resources/Resources/help/Set-AzPolicySetDefinition.md +++ b/src/Resources/Resources/help/Set-AzPolicySetDefinition.md @@ -16,40 +16,40 @@ Modifies a policy set definition ``` Set-AzPolicySetDefinition -Name [-DisplayName ] [-Description ] [-PolicyDefinition ] [-Metadata ] [-Parameter ] [-GroupDefinition ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ManagementGroupNameParameterSet ``` Set-AzPolicySetDefinition -Name [-DisplayName ] [-Description ] [-PolicyDefinition ] [-Metadata ] [-Parameter ] -ManagementGroupName - [-GroupDefinition ] [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-GroupDefinition ] [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SubscriptionIdParameterSet ``` Set-AzPolicySetDefinition -Name [-DisplayName ] [-Description ] [-PolicyDefinition ] [-Metadata ] [-Parameter ] -SubscriptionId - [-GroupDefinition ] [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-GroupDefinition ] [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### IdParameterSet ``` Set-AzPolicySetDefinition -Id [-DisplayName ] [-Description ] [-PolicyDefinition ] [-Metadata ] [-Parameter ] [-GroupDefinition ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### InputObjectParameterSet ``` Set-AzPolicySetDefinition [-DisplayName ] [-Description ] [-PolicyDefinition ] [-Metadata ] [-Parameter ] -InputObject [-GroupDefinition ] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -299,6 +299,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SubscriptionId The subscription ID of the policy set definition to update. diff --git a/src/Resources/Resources/help/Set-AzResource.md b/src/Resources/Resources/help/Set-AzResource.md index b64f2140dd2e..b0de08de00a4 100644 --- a/src/Resources/Resources/help/Set-AzResource.md +++ b/src/Resources/Resources/help/Set-AzResource.md @@ -17,16 +17,16 @@ Modifies a resource. ``` Set-AzResource [-Kind ] [-Properties ] [-Plan ] [-Sku ] [-Tag ] [-UsePatchSemantics] [-AsJob] -ResourceId [-ODataQuery ] [-Force] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByInputObject ``` Set-AzResource -InputObject [-Kind ] [-Properties ] [-Plan ] [-Sku ] [-Tag ] [-UsePatchSemantics] [-AsJob] [-ODataQuery ] [-Force] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### BySubscriptionLevel @@ -35,7 +35,8 @@ Set-AzResource [-Kind ] [-Properties ] [-Plan ] [-S [-Tag ] [-UsePatchSemantics] [-AsJob] -ResourceName -ResourceType [-ExtensionResourceName ] [-ExtensionResourceType ] [-ODataQuery ] [-ResourceGroupName ] [-Force] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTenantLevel @@ -43,8 +44,8 @@ Set-AzResource [-Kind ] [-Properties ] [-Plan ] [-S Set-AzResource [-Kind ] [-Properties ] [-Plan ] [-Sku ] [-Tag ] [-UsePatchSemantics] [-AsJob] -ResourceName -ResourceType [-ExtensionResourceName ] [-ExtensionResourceType ] [-ODataQuery ] [-TenantLevel] - [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-Force] [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -273,6 +274,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Properties Specifies resource properties for the resource. diff --git a/src/Resources/Resources/help/Set-AzResourceGroup.md b/src/Resources/Resources/help/Set-AzResourceGroup.md index b7df4d5356b3..10612457bf6f 100644 --- a/src/Resources/Resources/help/Set-AzResourceGroup.md +++ b/src/Resources/Resources/help/Set-AzResourceGroup.md @@ -16,13 +16,13 @@ Modifies a resource group. ### SetByResourceGroupName (Default) ``` Set-AzResourceGroup -Name [-Tag] [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### SetByResourceGroupId ``` Set-AzResourceGroup [-Tag] -Id [-ApiVersion ] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -148,6 +148,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Tag Key-value pairs in the form of a hash table. For example: @{key0="value0";key1=$null;key2="value2"} diff --git a/src/Resources/Resources/help/Set-AzResourceGroupDeploymentStack.md b/src/Resources/Resources/help/Set-AzResourceGroupDeploymentStack.md index c00eadb19421..e20509e233fc 100644 --- a/src/Resources/Resources/help/Set-AzResourceGroupDeploymentStack.md +++ b/src/Resources/Resources/help/Set-AzResourceGroupDeploymentStack.md @@ -19,7 +19,7 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileWithParameterFile @@ -29,7 +29,8 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterUri @@ -39,7 +40,8 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterObject @@ -49,7 +51,8 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterFile @@ -59,7 +62,8 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterUri @@ -69,7 +73,8 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithParameterObject @@ -79,7 +84,8 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateUriWithNoParameters @@ -89,7 +95,7 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecWithParameterFile @@ -99,7 +105,8 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterUri @@ -109,7 +116,8 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterObject @@ -119,7 +127,8 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterObject [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithNoParameters @@ -129,7 +138,7 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByParameterFileWithNoTemplate @@ -139,7 +148,7 @@ Set-AzResourceGroupDeploymentStack [-Name] [-ResourceGroupName] ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -360,6 +369,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/Set-AzResourceLock.md b/src/Resources/Resources/help/Set-AzResourceLock.md index af9a08d8497a..c202332e9064 100644 --- a/src/Resources/Resources/help/Set-AzResourceLock.md +++ b/src/Resources/Resources/help/Set-AzResourceLock.md @@ -16,43 +16,45 @@ Modifies a resource lock. ### BySpecifiedScope (Default) ``` Set-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] -Scope - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByResourceGroup ``` Set-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] - -ResourceGroupName [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + -ResourceGroupName [-ApiVersion ] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ByResourceGroupLevel ``` Set-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] -ResourceName -ResourceType -ResourceGroupName [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### BySubscription ``` Set-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### BySubscriptionLevel ``` Set-AzResourceLock -LockName -LockLevel [-LockNotes ] [-Force] -ResourceName -ResourceType [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByLockId ``` Set-AzResourceLock -LockLevel [-LockNotes ] [-Force] -LockId - [-ApiVersion ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-ApiVersion ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -192,6 +194,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of the resource group for which the lock applies. diff --git a/src/Resources/Resources/help/Set-AzRoleAssignment.md b/src/Resources/Resources/help/Set-AzRoleAssignment.md index 533a53302698..9dd72489e64d 100644 --- a/src/Resources/Resources/help/Set-AzRoleAssignment.md +++ b/src/Resources/Resources/help/Set-AzRoleAssignment.md @@ -25,13 +25,15 @@ Please notice that this cmdlet will mark `ObjectType` as `Unknown` in output if ### RoleAssignmentParameterSet (Default) ``` Set-AzRoleAssignment -InputObject [-SkipClientSideScopeValidation] [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### InputFileParameterSet ``` Set-AzRoleAssignment -InputFile [-SkipClientSideScopeValidation] [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -161,6 +163,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SkipClientSideScopeValidation If specified, skip client side scope validation. diff --git a/src/Resources/Resources/help/Set-AzRoleDefinition.md b/src/Resources/Resources/help/Set-AzRoleDefinition.md index 4242844b461c..030327f01a83 100644 --- a/src/Resources/Resources/help/Set-AzRoleDefinition.md +++ b/src/Resources/Resources/help/Set-AzRoleDefinition.md @@ -20,13 +20,13 @@ Finally, save the role definition using this command. ### InputFileParameterSet ``` Set-AzRoleDefinition -InputFile [-SkipClientSideScopeValidation] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### RoleDefinitionParameterSet ``` Set-AzRoleDefinition -Role [-SkipClientSideScopeValidation] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -109,6 +109,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Role Role definition object to be updated diff --git a/src/Resources/Resources/help/Set-AzSubscriptionDeploymentStack.md b/src/Resources/Resources/help/Set-AzSubscriptionDeploymentStack.md index 8d3978ff5470..b776a9a071ae 100644 --- a/src/Resources/Resources/help/Set-AzSubscriptionDeploymentStack.md +++ b/src/Resources/Resources/help/Set-AzSubscriptionDeploymentStack.md @@ -19,7 +19,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateFileWithParameterFile @@ -29,8 +30,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterFile [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileWithParameterUri @@ -40,8 +41,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterUri [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateFileWithParameterObject @@ -51,8 +52,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateFile -TemplateParameterObject [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriWithParameterFile @@ -62,8 +63,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterFile [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriWithParameterUri @@ -73,8 +74,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterUri [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriWithParameterObject @@ -84,8 +85,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri -TemplateParameterObject [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateUriWithNoParameters @@ -95,7 +96,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateUri [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByTemplateSpecWithParameterFile @@ -105,8 +107,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterFile [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecWithParameterUri @@ -116,8 +118,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterUri [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecWithParameterObject @@ -127,8 +129,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId -TemplateParameterObject [-SkipTemplateParameterPrompt] - [-QueryString ] [-Pre] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-QueryString ] [-Pre] [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ### ByTemplateSpecWithNoParameters @@ -138,7 +140,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateSpecId [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ByParameterFileWithNoTemplate @@ -148,7 +151,8 @@ Set-AzSubscriptionDeploymentStack -Name [-Description ] -Locati -DenySettingsMode [-DenySettingsExcludedPrincipal ] [-DenySettingsExcludedAction ] [-DenySettingsApplyToChildScopes] [-Tag ] [-Force] [-AsJob] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-QueryString ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -399,6 +403,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/Set-AzTemplateSpec.md b/src/Resources/Resources/help/Set-AzTemplateSpec.md index 5b82c07d3084..690c365092e7 100644 --- a/src/Resources/Resources/help/Set-AzTemplateSpec.md +++ b/src/Resources/Resources/help/Set-AzTemplateSpec.md @@ -15,15 +15,16 @@ Modifies a Template Spec. ### FromJsonStringParameterSet (Default) ``` Set-AzTemplateSpec [-Location ] [-Tag ] [-UIFormDefinitionFile ] - [-UIFormDefinitionString ] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-UIFormDefinitionString ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### UpdateByIdParameterSet ``` Set-AzTemplateSpec [-ResourceId] [[-Description] ] [[-DisplayName] ] [-Location ] [-Tag ] [-UIFormDefinitionFile ] [-UIFormDefinitionString ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### UpdateVersionByIdFromJsonFileParameterSet @@ -31,7 +32,8 @@ Set-AzTemplateSpec [-ResourceId] [[-Description] ] [[-DisplayNa Set-AzTemplateSpec [-ResourceId] [-Version] [[-Description] ] [[-DisplayName] ] [-Location ] [-Tag ] -TemplateFile [-VersionDescription ] [-UIFormDefinitionFile ] [-UIFormDefinitionString ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### UpdateVersionByIdFromJsonParameterSet @@ -39,15 +41,16 @@ Set-AzTemplateSpec [-ResourceId] [-Version] [[-Description] [-Version] [[-Description] ] [[-DisplayName] ] [-Location ] [-Tag ] -TemplateJson [-VersionDescription ] [-UIFormDefinitionFile ] [-UIFormDefinitionString ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### UpdateByNameParameterSet ``` Set-AzTemplateSpec [-ResourceGroupName] [-Name] [[-Description] ] [[-DisplayName] ] [-Location ] [-Tag ] [-UIFormDefinitionFile ] - [-UIFormDefinitionString ] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-UIFormDefinitionString ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### UpdateVersionByNameFromJsonFileParameterSet @@ -55,7 +58,8 @@ Set-AzTemplateSpec [-ResourceGroupName] [-Name] [[-Description Set-AzTemplateSpec [-ResourceGroupName] [-Name] [-Version] [[-Description] ] [[-DisplayName] ] [-Location ] [-Tag ] -TemplateFile [-VersionDescription ] [-UIFormDefinitionFile ] [-UIFormDefinitionString ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### UpdateVersionByNameFromJsonParameterSet @@ -63,7 +67,8 @@ Set-AzTemplateSpec [-ResourceGroupName] [-Name] [-Version] [-Name] [-Version] [[-Description] ] [[-DisplayName] ] [-Location ] [-Tag ] -TemplateJson [-VersionDescription ] [-UIFormDefinitionFile ] [-UIFormDefinitionString ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -198,6 +203,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName The name of the resource group. diff --git a/src/Resources/Resources/help/Start-AzTenantBackfill.md b/src/Resources/Resources/help/Start-AzTenantBackfill.md index 08e823a6c639..c941f0301ea4 100644 --- a/src/Resources/Resources/help/Start-AzTenantBackfill.md +++ b/src/Resources/Resources/help/Start-AzTenantBackfill.md @@ -13,7 +13,8 @@ Starts backfilling subscriptions for the current Tenant ## SYNTAX ``` -Start-AzTenantBackfill [-DefaultProfile ] [-WhatIf] [-Confirm] [] +Start-AzTenantBackfill [-DefaultProfile ] [-ProgressAction ] + [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -48,6 +49,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Stop-AzDeployment.md b/src/Resources/Resources/help/Stop-AzDeployment.md index 4339d789785a..f646b4661704 100644 --- a/src/Resources/Resources/help/Stop-AzDeployment.md +++ b/src/Resources/Resources/help/Stop-AzDeployment.md @@ -14,20 +14,20 @@ Cancel a running deployment ### StopByDeploymentName (Default) ``` -Stop-AzDeployment [-Name] [-PassThru] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Stop-AzDeployment [-Name] [-PassThru] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### StopByDeploymentId ``` -Stop-AzDeployment -Id [-PassThru] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Stop-AzDeployment -Id [-PassThru] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### StopByInputObject ``` Stop-AzDeployment -InputObject [-PassThru] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -147,6 +147,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Stop-AzManagementGroupDeployment.md b/src/Resources/Resources/help/Stop-AzManagementGroupDeployment.md index 6a09e94cc5ce..222b480ff213 100644 --- a/src/Resources/Resources/help/Stop-AzManagementGroupDeployment.md +++ b/src/Resources/Resources/help/Stop-AzManagementGroupDeployment.md @@ -15,19 +15,21 @@ Cancel a running deployment at a management group ### StopByDeploymentName (Default) ``` Stop-AzManagementGroupDeployment [-ManagementGroupId] [-Name] [-PassThru] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### StopByDeploymentId ``` Stop-AzManagementGroupDeployment -Id [-PassThru] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### StopByInputObject ``` Stop-AzManagementGroupDeployment -InputObject [-PassThru] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -160,6 +162,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Stop-AzResourceGroupDeployment.md b/src/Resources/Resources/help/Stop-AzResourceGroupDeployment.md index eb354edafeb2..ab1e2d936802 100644 --- a/src/Resources/Resources/help/Stop-AzResourceGroupDeployment.md +++ b/src/Resources/Resources/help/Stop-AzResourceGroupDeployment.md @@ -16,13 +16,14 @@ Cancels a resource group deployment. ### StopByResourceGroupDeploymentName (Default) ``` Stop-AzResourceGroupDeployment [-ResourceGroupName] [-Name] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### StopByResourceGroupDeploymentId ``` -Stop-AzResourceGroupDeployment -Id [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Stop-AzResourceGroupDeployment -Id [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -125,6 +126,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceGroupName Specifies the name of the resource group. This cmdlet stops the deployment of the resource group that this parameter specifies. diff --git a/src/Resources/Resources/help/Stop-AzRoleAssignmentScheduleRequest.md b/src/Resources/Resources/help/Stop-AzRoleAssignmentScheduleRequest.md index 9977f7ee01b0..2437100baa4f 100644 --- a/src/Resources/Resources/help/Stop-AzRoleAssignmentScheduleRequest.md +++ b/src/Resources/Resources/help/Stop-AzRoleAssignmentScheduleRequest.md @@ -15,13 +15,13 @@ Cancels a pending role assignment schedule request. ### Cancel (Default) ``` Stop-AzRoleAssignmentScheduleRequest -Name -Scope [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### CancelViaIdentity ``` Stop-AzRoleAssignmentScheduleRequest -InputObject [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -102,6 +102,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role assignment request to cancel. @@ -161,23 +176,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Stop-AzRoleEligibilityScheduleRequest.md b/src/Resources/Resources/help/Stop-AzRoleEligibilityScheduleRequest.md index d51b60fb8015..ebfaf9b699aa 100644 --- a/src/Resources/Resources/help/Stop-AzRoleEligibilityScheduleRequest.md +++ b/src/Resources/Resources/help/Stop-AzRoleEligibilityScheduleRequest.md @@ -15,13 +15,13 @@ Cancels a pending role eligibility schedule request. ### Cancel (Default) ``` Stop-AzRoleEligibilityScheduleRequest -Name -Scope [-DefaultProfile ] [-PassThru] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### CancelViaIdentity ``` Stop-AzRoleEligibilityScheduleRequest -InputObject [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -102,6 +102,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Scope The scope of the role eligibility request to cancel. @@ -161,23 +176,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Stop-AzTenantDeployment.md b/src/Resources/Resources/help/Stop-AzTenantDeployment.md index f8c04e655506..1ff1eb7d9620 100644 --- a/src/Resources/Resources/help/Stop-AzTenantDeployment.md +++ b/src/Resources/Resources/help/Stop-AzTenantDeployment.md @@ -15,19 +15,20 @@ Cancel a running deployment at tenant scope ### StopByDeploymentName (Default) ``` Stop-AzTenantDeployment [-Name] [-PassThru] [-Pre] [-DefaultProfile ] - [-WhatIf] [-Confirm] [] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### StopByDeploymentId ``` -Stop-AzTenantDeployment -Id [-PassThru] [-Pre] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] +Stop-AzTenantDeployment -Id [-PassThru] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### StopByInputObject ``` Stop-AzTenantDeployment -InputObject [-PassThru] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -145,6 +146,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Test-AzDeployment.md b/src/Resources/Resources/help/Test-AzDeployment.md index 154b7af82969..6731294de19e 100644 --- a/src/Resources/Resources/help/Test-AzDeployment.md +++ b/src/Resources/Resources/help/Test-AzDeployment.md @@ -15,115 +15,120 @@ Validates a deployment. ### ByTemplateFileWithNoParameters (Default) ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterObject ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterObject -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterObject ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterObject -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterObject ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterObject -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsObject ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterObject -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterFile ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterFile ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterFile ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParams ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByParameterFileWithNoTemplate ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterUri ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterUri -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterUri ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterUri -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterUri ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterUri -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsUri ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateParameterUri -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateObjectWithNoParameters ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriWithNoParameters ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceId ``` Test-AzDeployment [-Name ] -Location [-QueryString ] -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -228,6 +233,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/Test-AzManagementGroupDeployment.md b/src/Resources/Resources/help/Test-AzManagementGroupDeployment.md index 6a4bd45ccfef..50c81a3ec0bb 100644 --- a/src/Resources/Resources/help/Test-AzManagementGroupDeployment.md +++ b/src/Resources/Resources/help/Test-AzManagementGroupDeployment.md @@ -16,119 +16,126 @@ Validates a deployment at a management group. ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterObject ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterObject -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterObject ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterObject -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterObject ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterObject -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsObject ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterObject -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterFile ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterFile -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterFile ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterFile -TemplateFile [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterFile ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterFile -TemplateUri [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParams ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterFile -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByParameterFileWithNoTemplate ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterUri ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterUri -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterUri ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterUri -TemplateFile [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterUri ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterUri -TemplateUri [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsUri ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateParameterUri -TemplateSpecId [-SkipTemplateParameterPrompt] - [-Pre] [-DefaultProfile ] [] + [-Pre] [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectWithNoParameters ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateUriWithNoParameters ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateSpecResourceId ``` Test-AzManagementGroupDeployment [-Name ] -ManagementGroupId -Location [-QueryString ] -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ## DESCRIPTION @@ -237,6 +244,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/Test-AzResourceGroupDeployment.md b/src/Resources/Resources/help/Test-AzResourceGroupDeployment.md index 3f5c59b644b0..fb2f77a858ae 100644 --- a/src/Resources/Resources/help/Test-AzResourceGroupDeployment.md +++ b/src/Resources/Resources/help/Test-AzResourceGroupDeployment.md @@ -17,7 +17,8 @@ Validates a resource group deployment. ``` Test-AzResourceGroupDeployment -ResourceGroupName [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterObject @@ -25,7 +26,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterObject -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterObject @@ -33,7 +34,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterObject -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterObject @@ -41,7 +42,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterObject -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsObject @@ -49,7 +50,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterObject -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterFile @@ -57,7 +58,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterFile -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterFile @@ -65,7 +66,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterFile -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterFile @@ -73,7 +74,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterFile -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParams @@ -81,14 +82,15 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterFile -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByParameterFileWithNoTemplate ``` Test-AzResourceGroupDeployment -ResourceGroupName [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterUri @@ -96,7 +98,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterUri -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterUri @@ -104,7 +106,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterUri -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterUri @@ -112,7 +114,7 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterUri -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsUri @@ -120,28 +122,31 @@ Test-AzResourceGroupDeployment -ResourceGroupName [-Mode [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateParameterUri -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] - [] + [-ProgressAction ] [] ``` ### ByTemplateObjectWithNoParameters ``` Test-AzResourceGroupDeployment -ResourceGroupName [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriWithNoParameters ``` Test-AzResourceGroupDeployment -ResourceGroupName [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceId ``` Test-AzResourceGroupDeployment -ResourceGroupName [-Mode ] [-RollbackToLastDeployment] [-RollBackDeploymentName ] [-QueryString ] -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -226,6 +231,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/Test-AzTenantDeployment.md b/src/Resources/Resources/help/Test-AzTenantDeployment.md index 436417ed74f8..ef14b7c96041 100644 --- a/src/Resources/Resources/help/Test-AzTenantDeployment.md +++ b/src/Resources/Resources/help/Test-AzTenantDeployment.md @@ -15,116 +15,120 @@ Validates a deployment at tenant scope. ### ByTemplateFileWithNoParameters (Default) ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateFile - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterObject ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterObject -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterObject ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterObject -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterObject ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterObject -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsObject ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterObject -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterFile ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterFile ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterFile ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParams ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByParameterFileWithNoTemplate ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectAndParameterUri ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterUri -TemplateObject [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateFileAndParameterUri ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterUri -TemplateFile [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateUriAndParameterUri ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterUri -TemplateUri [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateSpecResourceIdAndParamsUri ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateParameterUri -TemplateSpecId [-SkipTemplateParameterPrompt] [-Pre] - [-DefaultProfile ] [] + [-DefaultProfile ] [-ProgressAction ] [] ``` ### ByTemplateObjectWithNoParameters ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateObject - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateUriWithNoParameters ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateUri - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ### ByTemplateSpecResourceId ``` Test-AzTenantDeployment [-Name ] -Location [-QueryString ] -TemplateSpecId - [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] [] + [-SkipTemplateParameterPrompt] [-Pre] [-DefaultProfile ] + [-ProgressAction ] [] ``` ## DESCRIPTION @@ -218,6 +222,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -QueryString The query string (for example, a SAS token) to be used with the TemplateUri parameter. Would be used in case of linked templates diff --git a/src/Resources/Resources/help/Unregister-AzProviderFeature.md b/src/Resources/Resources/help/Unregister-AzProviderFeature.md index 939dc710401f..ca3fa9dd2f09 100644 --- a/src/Resources/Resources/help/Unregister-AzProviderFeature.md +++ b/src/Resources/Resources/help/Unregister-AzProviderFeature.md @@ -14,7 +14,8 @@ Unregisters an Azure provider feature in your account. ``` Unregister-AzProviderFeature -FeatureName -ProviderNamespace - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -61,6 +62,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ProviderNamespace The resource provider namespace. diff --git a/src/Resources/Resources/help/Unregister-AzProviderPreviewFeature.md b/src/Resources/Resources/help/Unregister-AzProviderPreviewFeature.md index b30f7a4da08f..ac524f038065 100644 --- a/src/Resources/Resources/help/Unregister-AzProviderPreviewFeature.md +++ b/src/Resources/Resources/help/Unregister-AzProviderPreviewFeature.md @@ -14,7 +14,8 @@ Removes a feature registration from your account. ``` Unregister-AzProviderPreviewFeature -Name -ProviderNamespace [-PassThru] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -76,6 +77,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ProviderNamespace The resource provider namespace. diff --git a/src/Resources/Resources/help/Unregister-AzResourceProvider.md b/src/Resources/Resources/help/Unregister-AzResourceProvider.md index 4c30d07442b8..fa6b98c342d2 100644 --- a/src/Resources/Resources/help/Unregister-AzResourceProvider.md +++ b/src/Resources/Resources/help/Unregister-AzResourceProvider.md @@ -15,7 +15,8 @@ Unregisters a resource provider. ``` Unregister-AzResourceProvider -ProviderNamespace [-ApiVersion ] [-Pre] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -79,6 +80,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ProviderNamespace Specifies the namespace of the resource provider. diff --git a/src/Resources/Resources/help/Update-AzADAppFederatedCredential.md b/src/Resources/Resources/help/Update-AzADAppFederatedCredential.md index 79e921f7b851..e639bbc2da48 100644 --- a/src/Resources/Resources/help/Update-AzADAppFederatedCredential.md +++ b/src/Resources/Resources/help/Update-AzADAppFederatedCredential.md @@ -15,7 +15,8 @@ Update the navigation property federatedIdentityCredentials in applications ``` Update-AzADAppFederatedCredential -ApplicationObjectId -FederatedCredentialId [-AdditionalProperties ] [-Audience ] [-Description ] [-Issuer ] - [-Subject ] [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-Subject ] [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION @@ -66,7 +67,7 @@ Accept wildcard characters: False Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. -This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. +This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. ```yaml @@ -159,11 +160,26 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Subject Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. -The value here must match the sub claim within the token presented to Microsoft Entra ID. +The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). diff --git a/src/Resources/Resources/help/Update-AzADApplication.md b/src/Resources/Resources/help/Update-AzADApplication.md index e8d52ba3d534..8453b4ca3024 100644 --- a/src/Resources/Resources/help/Update-AzADApplication.md +++ b/src/Resources/Resources/help/Update-AzADApplication.md @@ -28,7 +28,8 @@ Update-AzADApplication -ObjectId [-HomePage ] [-ReplyUrl ] [-Tag ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-Web ] - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ApplicationIdWithUpdateParamsParameterSet @@ -47,7 +48,8 @@ Update-AzADApplication -ApplicationId [-HomePage ] [-ReplyUrl ] [-Tag ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-Web ] - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### InputObjectWithUpdateParamsParameterSet @@ -66,7 +68,8 @@ Update-AzADApplication -InputObject [-HomePage ] [-Tag ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-Web ] - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -285,7 +288,7 @@ Accept wildcard characters: False ### -GroupMembershipClaim Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. -To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). +To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). ```yaml Type: System.String @@ -331,7 +334,7 @@ Accept wildcard characters: False ``` ### -IdentifierUri -The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. +The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. @@ -400,9 +403,9 @@ Accept wildcard characters: False ### -IsFallbackPublicClient Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. -There are certain scenarios where Microsoft Entra ID cannot determine the client application type. +There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. -In those cases Microsoft Entra ID interprets the application type based on the value of this property. +In those cases Azure AD interprets the application type based on the value of this property. ```yaml Type: System.Management.Automation.SwitchParameter @@ -524,6 +527,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -PublicClientRedirectUri ```yaml @@ -623,7 +641,7 @@ Accept wildcard characters: False ### -TokenEncryptionKeyId Specifies the keyId of a public key from the keyCredentials collection. -When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. +When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. ```yaml @@ -747,10 +765,10 @@ ADDIN : Defines custom behavior that a consuming service - `[Value ]`: Value. - `[Type ]`: -API ``: apiApplication +API : apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -859,7 +877,7 @@ HOMEREALMDISCOVERYPOLICY : . - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -887,14 +905,14 @@ HOMEREALMDISCOVERYPOLICY : . - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -902,7 +920,7 @@ HOMEREALMDISCOVERYPOLICY : . - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -947,7 +965,7 @@ HOMEREALMDISCOVERYPOLICY : . - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -984,14 +1002,14 @@ HOMEREALMDISCOVERYPOLICY : . - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory -INFO ``: informationalUrl +INFO : informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing - `[PrivacyStatementUrl ]`: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice -INPUTOBJECT ``: key: application object +INPUTOBJECT : key: application object - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -1004,7 +1022,7 @@ INPUTOBJECT ``: key: application object - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1032,12 +1050,12 @@ INPUTOBJECT ``: key: application object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[DeletedDateTime ]`: @@ -1123,9 +1141,9 @@ INPUTOBJECT ``: key: application object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1133,7 +1151,7 @@ INPUTOBJECT ``: key: application object - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1178,7 +1196,7 @@ INPUTOBJECT ``: key: application object - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1214,10 +1232,10 @@ INPUTOBJECT ``: key: application object - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[Logo ]`: The main logo for the application. Not nullable. - `[Note ]`: Notes relevant for the management of the application. @@ -1230,12 +1248,12 @@ INPUTOBJECT ``: key: application object - `[SignInAudience ]`: Specifies the Microsoft accounts that are supported for the current application. Supported values are: AzureADMyOrg, AzureADMultipleOrgs, AzureADandPersonalMicrosoftAccount, PersonalMicrosoftAccount. See more in the table below. Supports $filter (eq, ne, NOT). - `[Spa ]`: spaApplication - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[Web ]`: webApplication -OPTIONALCLAIM ``: optionalClaims +OPTIONALCLAIM : optionalClaims - `[(Any) ]`: This indicates any property can be added to this object. - `[AccessToken ]`: The optional claims returned in the JWT access token. - `[AdditionalProperty ]`: Additional properties of the claim. If a property exists in this collection, it modifies the behavior of the optional claim specified in the name property. @@ -1245,7 +1263,7 @@ OPTIONALCLAIM ``: optionalClaims - `[IdToken ]`: The optional claims returned in the JWT ID token. - `[Saml2Token ]`: The optional claims returned in the SAML token. -PARENTALCONTROLSETTING ``: parentalControlSettings +PARENTALCONTROLSETTING : parentalControlSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[CountriesBlockedForMinor ]`: Specifies the two-letter ISO country codes. Access to the application will be blocked for minors from the countries specified in this list. - `[LegalAgeGroupRule ]`: Specifies the legal age group rule that applies to users of the app. Can be set to one of the following values: ValueDescriptionAllowDefault. Enforces the legal minimum. This means parental consent is required for minors in the European Union and Korea.RequireConsentForPrivacyServicesEnforces the user to specify date of birth to comply with COPPA rules. RequireConsentForMinorsRequires parental consent for ages below 18, regardless of country minor rules.RequireConsentForKidsRequires parental consent for ages below 14, regardless of country minor rules.BlockMinorsBlocks minors from using the app. @@ -1341,7 +1359,7 @@ TOKENISSUANCEPOLICY : . - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1369,12 +1387,12 @@ TOKENISSUANCEPOLICY : . - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1382,7 +1400,7 @@ TOKENISSUANCEPOLICY : . - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1390,7 +1408,7 @@ TOKENISSUANCEPOLICY : . - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1435,7 +1453,7 @@ TOKENISSUANCEPOLICY : . - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[AppliesTo ]`: @@ -1551,7 +1569,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1579,12 +1597,12 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1592,7 +1610,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1600,7 +1618,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1645,7 +1663,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1676,7 +1694,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory -WEB ``: webApplication +WEB : webApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[HomePageUrl ]`: Home page or landing page of the application. - `[ImplicitGrantSetting ]`: implicitGrantSettings @@ -1689,6 +1707,3 @@ WEB ``: webApplication ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Update-AzADGroup.md b/src/Resources/Resources/help/Update-AzADGroup.md index e46da4936761..a59c94076470 100644 --- a/src/Resources/Resources/help/Update-AzADGroup.md +++ b/src/Resources/Resources/help/Update-AzADGroup.md @@ -21,7 +21,8 @@ Update-AzADGroup -ObjectId [-AdditionalProperties ] [-MembershipRuleProcessingState ] [-PermissionGrant ] [-PreferredDataLocation ] [-PreferredLanguage ] [-SecurityEnabled] [-SecurityIdentifier ] [-Theme ] - [-Visibility ] [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-Visibility ] [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ## DESCRIPTION @@ -88,7 +89,7 @@ Accept wildcard characters: False ``` ### -CreatedOnBehalfOf -Represents a Microsoft Entra object. +Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. To construct, see NOTES section for CREATEDONBEHALFOF properties and create a hash table. @@ -219,11 +220,11 @@ Accept wildcard characters: False ``` ### -IsAssignableToRole -Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. +Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. -For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. +For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). ```yaml @@ -392,6 +393,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -SecurityEnabled Specifies whether the group is a security group. Returned by default. @@ -524,17 +540,17 @@ APPROLEASSIGNMENT : Represents - `[ResourceDisplayName ]`: The display name of the resource app's service principal to which the assignment is made. - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). -CREATEDONBEHALFOF ``: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. +CREATEDONBEHALFOF : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory PERMISSIONGRANT : The permissions that have been granted for a group to a specific application. Supports $expand. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. ## RELATED LINKS diff --git a/src/Resources/Resources/help/Update-AzADServicePrincipal.md b/src/Resources/Resources/help/Update-AzADServicePrincipal.md index d0e52bbe527b..3fcfbb99e101 100644 --- a/src/Resources/Resources/help/Update-AzADServicePrincipal.md +++ b/src/Resources/Resources/help/Update-AzADServicePrincipal.md @@ -32,8 +32,8 @@ Update-AzADServicePrincipal -ObjectId [-KeyCredential ] [-TokenEncryptionKeyId ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] - [-TransitiveMemberOf ] [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] + [-TransitiveMemberOf ] [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### SpApplicationIdWithDisplayNameParameterSet @@ -57,7 +57,7 @@ Update-AzADServicePrincipal [-KeyCredential ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-TransitiveMemberOf ] -ApplicationId [-DefaultProfile ] - [-PassThru] [-WhatIf] [-Confirm] [] + [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### InputObjectWithDisplayNameParameterSet @@ -81,7 +81,8 @@ Update-AzADServicePrincipal [-KeyCredential ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-TransitiveMemberOf ] -InputObject - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### SPNWithDisplayNameParameterSet @@ -105,7 +106,8 @@ Update-AzADServicePrincipal [-KeyCredential ] [-TokenIssuancePolicy ] [-TokenLifetimePolicy ] [-TransitiveMemberOf ] -ServicePrincipalName - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -459,7 +461,7 @@ Accept wildcard characters: False ``` ### -IdentifierUri -The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. +The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. @@ -529,10 +531,10 @@ Accept wildcard characters: False ``` ### -LoginUrl -Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. -Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. -When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. -The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. +Specifies the URL where the service provider redirects the user to Azure AD to authenticate. +Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. +When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. +The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. ```yaml Type: System.String @@ -578,8 +580,8 @@ Accept wildcard characters: False ``` ### -NotificationEmailAddress -Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. -This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. +Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. +This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. ```yaml Type: System.String[] @@ -661,7 +663,7 @@ Accept wildcard characters: False ### -PreferredSingleSignOnMode Specifies the single sign-on mode configured for this application. -Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. +Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. ```yaml @@ -693,6 +695,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ReplyUrl The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. @@ -728,7 +745,7 @@ Accept wildcard characters: False ### -ServicePrincipalName Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. -These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. +These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). @@ -747,7 +764,7 @@ Accept wildcard characters: False ### -ServicePrincipalType Identifies if the service principal represents an application or a managed identity. -This is set by Microsoft Entra ID internally. +This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. @@ -782,7 +799,7 @@ Accept wildcard characters: False ### -TokenEncryptionKeyId Specifies the keyId of a public key from the keyCredentials collection. -When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. +When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. ```yaml @@ -1016,7 +1033,7 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1044,12 +1061,12 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1057,7 +1074,7 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1065,7 +1082,7 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1110,7 +1127,7 @@ CLAIMSMAPPINGPOLICY : The claimsMappingPol - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1241,7 +1258,7 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1269,14 +1286,14 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1284,7 +1301,7 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1329,7 +1346,7 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1366,14 +1383,14 @@ HOMEREALMDISCOVERYPOLICY : The homeRe - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory -INFO ``: informationalUrl +INFO : informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing - `[PrivacyStatementUrl ]`: Link to the application's privacy statement. For example, https://www.contoso.com/app/privacy - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice -INPUTOBJECT ``: service principal object +INPUTOBJECT : service principal object - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -1485,7 +1502,7 @@ INPUTOBJECT ``: service principal object - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1507,12 +1524,12 @@ INPUTOBJECT ``: service principal object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1520,7 +1537,7 @@ INPUTOBJECT ``: service principal object - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1528,7 +1545,7 @@ INPUTOBJECT ``: service principal object - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1573,7 +1590,7 @@ INPUTOBJECT ``: service principal object - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1623,22 +1640,22 @@ INPUTOBJECT ``: service principal object - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -1671,7 +1688,7 @@ PASSWORDCREDENTIAL : The collection of pass - `[KeyId ]`: The unique identifier for the password. - `[StartDateTime ]`: The date and time at which the password becomes valid. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Optional. -SAMLSINGLESIGNONSETTING ``: samlSingleSignOnSettings +SAMLSINGLESIGNONSETTING : samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. @@ -1760,7 +1777,7 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1788,12 +1805,12 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1801,7 +1818,7 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1809,7 +1826,7 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1854,7 +1871,7 @@ TOKENISSUANCEPOLICY : The tokenIssuancePol - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this application. Supports $expand. - `[AppliesTo ]`: @@ -1970,7 +1987,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1998,12 +2015,12 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -2011,7 +2028,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -2019,7 +2036,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -2064,7 +2081,7 @@ TOKENLIFETIMEPOLICY : The tokenLifetimePol - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -2102,6 +2119,3 @@ TRANSITIVEMEMBEROF : . ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Update-AzADServicePrincipalAppRoleAssignment.md b/src/Resources/Resources/help/Update-AzADServicePrincipalAppRoleAssignment.md index 493efacce1e8..71cda436651d 100644 --- a/src/Resources/Resources/help/Update-AzADServicePrincipalAppRoleAssignment.md +++ b/src/Resources/Resources/help/Update-AzADServicePrincipalAppRoleAssignment.md @@ -15,15 +15,15 @@ Update the navigation property appRoleAssignments in servicePrincipals ### UpdateExpanded (Default) ``` Update-AzADServicePrincipalAppRoleAssignment -AppRoleAssignmentId -ServicePrincipalId - [-AdditionalProperties ] [-AppRoleId ] [-DefaultProfile ] [-PassThru] [-WhatIf] - [-Confirm] [] + [-AdditionalProperties ] [-AppRoleId ] [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### Update ``` Update-AzADServicePrincipalAppRoleAssignment -AppRoleAssignmentId -ServicePrincipalId - -Body [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] - [] + -Body [-DefaultProfile ] [-PassThru] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -31,18 +31,20 @@ Update the navigation property appRoleAssignments in servicePrincipals ## EXAMPLES -### EXAMPLE 1 -``` +### Example 1: Update the AppRoleId +```powershell Update-AzADServicePrincipalAppRoleAssignment -AppRoleAssignmentId Zbm-cUeDXUmlicIc3eenIoFW9pZ_gRBIudKgu0gaMIw -ServicePrincipalId 71beb965-8347-495d-a589-c21cdde7a722 -AppRoleId 649ae968-bdf9-4f22-bb2c-2aa1b4af0a83 ``` +Update the assigned App role id. + ## PARAMETERS ### -AdditionalProperties Additional Parameters ```yaml -Type: Hashtable +Type: System.Collections.Hashtable Parameter Sets: UpdateExpanded Aliases: @@ -57,7 +59,7 @@ Accept wildcard characters: False key: id of appRoleAssignment ```yaml -Type: String +Type: System.String Parameter Sets: (All) Aliases: @@ -75,7 +77,7 @@ If the resource application has not declared any app roles, a default app role I Required on create. ```yaml -Type: String +Type: System.String Parameter Sets: UpdateExpanded Aliases: @@ -92,7 +94,7 @@ The directoryObject type is the base type for many other directory entity types. To construct, see NOTES section for BODY properties and create a hash table. ```yaml -Type: IMicrosoftGraphAppRoleAssignment +Type: Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment Parameter Sets: Update Aliases: @@ -107,7 +109,7 @@ Accept wildcard characters: False The credentials, account, tenant, and subscription used for communication with Azure. ```yaml -Type: PSObject +Type: System.Management.Automation.PSObject Parameter Sets: (All) Aliases: AzureRMContext, AzureCredential @@ -122,13 +124,28 @@ Accept wildcard characters: False Returns true when the command succeeds ```yaml -Type: SwitchParameter +Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: Required: False Position: Named -Default value: False +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None Accept pipeline input: False Accept wildcard characters: False ``` @@ -137,7 +154,7 @@ Accept wildcard characters: False key: id of servicePrincipal ```yaml -Type: String +Type: System.String Parameter Sets: (All) Aliases: @@ -152,7 +169,7 @@ Accept wildcard characters: False Prompts you for confirmation before running the cmdlet. ```yaml -Type: SwitchParameter +Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: cf @@ -168,7 +185,7 @@ Shows what would happen if the cmdlet runs. The cmdlet is not run. ```yaml -Type: SwitchParameter +Type: System.Management.Automation.SwitchParameter Parameter Sets: (All) Aliases: wi @@ -185,32 +202,27 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## INPUTS ### Microsoft.Azure.PowerShell.Cmdlets.Resources.MSGraph.Models.ApiV10.IMicrosoftGraphAppRoleAssignment + ## OUTPUTS ### System.Boolean + ## NOTES -COMPLEX PARAMETER PROPERTIES -To create the parameters described below, construct a hash table containing the appropriate properties. -For information on hash tables, run Get-Help about_Hash_Tables. +ALIASES -BODY \: Represents an Azure Active Directory object. -The directoryObject type is the base type for many other directory entity types. - \[(Any) \\]: This indicates any property can be added to this object. - \[DeletedDateTime \\]: - \[DisplayName \\]: The name displayed in directory - \[AppRoleId \\]: The identifier (id) for the app role which is assigned to the principal. -This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). -If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. -Required on create. - \[PrincipalId \\]: The unique identifier (id) for the user, group or service principal being granted the app role. -Required on create. - \[ResourceDisplayName \\]: The display name of the resource app's service principal to which the assignment is made. - \[ResourceId \\]: The unique identifier (id) for the resource service principal for which the assignment is made. -Required on create. -Supports $filter (eq only). +COMPLEX PARAMETER PROPERTIES + +To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. -## RELATED LINKS -[https://learn.microsoft.com/powershell/module/az.resources/update-azadserviceprincipalapproleassignment](https://learn.microsoft.com/powershell/module/az.resources/update-azadserviceprincipalapproleassignment) +BODY : Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. + - `[(Any) ]`: This indicates any property can be added to this object. + - `[DeletedDateTime ]`: + - `[DisplayName ]`: The name displayed in directory + - `[AppRoleId ]`: The identifier (id) for the app role which is assigned to the principal. This app role must be exposed in the appRoles property on the resource application's service principal (resourceId). If the resource application has not declared any app roles, a default app role ID of 00000000-0000-0000-0000-000000000000 can be specified to signal that the principal is assigned to the resource app without any specific app roles. Required on create. + - `[PrincipalId ]`: The unique identifier (id) for the user, group or service principal being granted the app role. Required on create. + - `[ResourceDisplayName ]`: The display name of the resource app's service principal to which the assignment is made. + - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). +## RELATED LINKS diff --git a/src/Resources/Resources/help/Update-AzADUser.md b/src/Resources/Resources/help/Update-AzADUser.md index b20b49486255..99eca4e2b4a7 100644 --- a/src/Resources/Resources/help/Update-AzADUser.md +++ b/src/Resources/Resources/help/Update-AzADUser.md @@ -24,7 +24,8 @@ Update-AzADUser -UPNOrObjectId [-AccountEnabled ] [-Password < [-OnPremisesImmutableId ] [-OtherMail ] [-PasswordPolicy ] [-PasswordProfile ] [-PostalCode ] [-PreferredLanguage ] [-ShowInAddressList] [-State ] [-StreetAddress ] [-Surname ] [-UsageLocation ] - [-UserType ] [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-UserType ] [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] + [-Confirm] [] ``` ### ObjectIdParameterSet @@ -39,7 +40,8 @@ Update-AzADUser [-AccountEnabled ] [-Password ] [-ForceCh [-PasswordPolicy ] [-PasswordProfile ] [-PostalCode ] [-PreferredLanguage ] [-ShowInAddressList] [-State ] [-StreetAddress ] [-Surname ] [-UsageLocation ] [-UserType ] -ObjectId - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### InputObjectParameterSet @@ -54,7 +56,8 @@ Update-AzADUser [-AccountEnabled ] [-Password ] [-ForceCh [-PasswordPolicy ] [-PasswordProfile ] [-PostalCode ] [-PreferredLanguage ] [-ShowInAddressList] [-State ] [-StreetAddress ] [-Surname ] [-UsageLocation ] [-UserType ] -InputObject - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### UPNParameterSet @@ -69,7 +72,8 @@ Update-AzADUser [-AccountEnabled ] [-Password ] [-ForceCh [-PasswordPolicy ] [-PasswordProfile ] [-PostalCode ] [-PreferredLanguage ] [-ShowInAddressList] [-State ] [-StreetAddress ] [-Surname ] [-UsageLocation ] [-UserType ] -UserPrincipalName - [-DefaultProfile ] [-PassThru] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-PassThru] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -537,7 +541,7 @@ Accept wildcard characters: False ``` ### -OnPremisesImmutableId -This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. +This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. @@ -677,6 +681,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ShowInAddressList true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. @@ -871,11 +890,11 @@ To create the parameters described below, construct a hash table containing the IDENTITY : Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) only where the signInType is not userPrincipalName. - - `[Issuer ]`: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Microsoft Entra organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. + - `[Issuer ]`: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. - `[IssuerAssignedId ]`: Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit. - `[SignInType ]`: Specifies the user sign-in types in your directory, such as emailAddress, userName or federated. Here, federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string. -INPUTOBJECT ``: user input object +INPUTOBJECT : user input object - `[(Any) ]`: This indicates any property can be added to this object. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory @@ -901,14 +920,14 @@ INPUTOBJECT ``: user input object - `[FaxNumber ]`: The fax number of the user. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - `[GivenName ]`: The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - `[Identity ]`: Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) only where the signInType is not userPrincipalName. - - `[Issuer ]`: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Microsoft Entra organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. + - `[Issuer ]`: Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType is not federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For external users from other Azure AD organization, this will be the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. - `[IssuerAssignedId ]`: Specifies the unique identifier assigned to the user by the issuer. The combination of issuer and issuerAssignedId must be unique within the organization. Represents the sign-in name for the user, when signInType is set to emailAddress or userName (also known as local accounts).When signInType is set to: emailAddress, (or a custom string that starts with emailAddress like emailAddress1) issuerAssignedId must be a valid email addressuserName, issuerAssignedId must be a valid local part of an email addressSupports $filter. 100 character limit. - `[SignInType ]`: Specifies the user sign-in types in your directory, such as emailAddress, userName or federated. Here, federated represents a unique identifier for a user from an issuer, that can be in any format chosen by the issuer. Additional validation is enforced on issuerAssignedId when the sign-in type is set to emailAddress or userName. This property can also be set to any custom string. - `[IsResourceAccount ]`: Do not use - reserved for future use. - `[JobTitle ]`: The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - `[Mail ]`: The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith). - `[MailNickname ]`: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[Manager ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[Manager ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - `[AssignedPlan ]`: The collection of service plans associated with the tenant. Not nullable. @@ -992,7 +1011,7 @@ INPUTOBJECT ``: user input object - `[Api ]`: apiApplication - `[(Any) ]`: This indicates any property can be added to this object. - `[AcceptMappedClaim ]`: When true, allows an application to use claims mapping without specifying a custom signing key. - - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + - `[KnownClientApplication ]`: Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. - `[Oauth2PermissionScope ]`: The definition of the delegated permissions exposed by the web API represented by this application registration. These delegated permissions may be requested by a client application, and may be granted by users or administrators during consent. Delegated permissions are sometimes referred to as OAuth 2.0 scopes. - `[AdminConsentDescription ]`: A description of the delegated permissions, intended to be read by an administrator granting the permission on behalf of all users. This text appears in tenant-wide admin consent experiences. - `[AdminConsentDisplayName ]`: The permission's title, intended to be read by an administrator granting the permission on behalf of all users. @@ -1020,12 +1039,12 @@ INPUTOBJECT ``: user input object - `[Description ]`: An optional description of the application. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[DisabledByMicrosoftStatus ]`: Specifies whether Microsoft has disabled the registered application. Possible values are: null (default value), NotDisabled, and DisabledDueToViolationOfServicesAgreement (reasons may include suspicious, abusive, or malicious activity, or a violation of the Microsoft Services Agreement). Supports $filter (eq, ne, NOT). - `[FederatedIdentityCredentials ]`: Federated identities for applications. Supports $expand and $filter (eq when counting empty collections). - - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. + - `[Audience ]`: Lists the audiences that can appear in the external token. This field is mandatory, and defaults to 'api://AzureADTokenExchange'. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. Required. - `[Description ]`: The un-validated, user-provided description of the federated identity credential. Optional. - `[Issuer ]`: The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. Required. - `[Name ]`: is the unique identifier for the federated identity credential, which has a character limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). - - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. Supports $filter (eq). - - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). + - `[Subject ]`: Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. Supports $filter (eq). + - `[GroupMembershipClaim ]`: Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). - `[HomeRealmDiscoveryPolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1033,7 +1052,7 @@ INPUTOBJECT ``: user input object - `[Description ]`: Description for this policy. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[IdentifierUri ]`: The URIs that identify the application within its Microsoft Entra tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + - `[IdentifierUri ]`: The URIs that identify the application within its Azure AD tenant, or within a verified custom domain if the application is multi-tenant. For more information, see Application Objects and Service Principal Objects. The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). - `[Info ]`: informationalUrl - `[(Any) ]`: This indicates any property can be added to this object. - `[MarketingUrl ]`: Link to the application's marketing page. For example, https://www.contoso.com/app/marketing @@ -1041,7 +1060,7 @@ INPUTOBJECT ``: user input object - `[SupportUrl ]`: Link to the application's support page. For example, https://www.contoso.com/app/support - `[TermsOfServiceUrl ]`: Link to the application's terms of service statement. For example, https://www.contoso.com/app/termsofservice - `[IsDeviceOnlyAuthSupported ]`: Specifies whether this application supports device authentication without a user. The default is false. - - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. + - `[IsFallbackPublicClient ]`: Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. - `[KeyCredentials ]`: The collection of key credentials associated with the application. Not nullable. Supports $filter (eq, NOT, ge, le). - `[CustomKeyIdentifier ]`: Custom key identifier - `[DisplayName ]`: Friendly name for the key. Optional. @@ -1086,7 +1105,7 @@ INPUTOBJECT ``: user input object - `[(Any) ]`: This indicates any property can be added to this object. - `[RedirectUri ]`: Specifies the URLs where user tokens are sent for sign-in, or the redirect URIs where OAuth 2.0 authorization codes and access tokens are sent. - `[Tag ]`: Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: - `[AppliesTo ]`: - `[Definition ]`: A string collection containing a JSON string that defines the rules and settings for a policy. The syntax for the definition differs for each derived policy type. Required. @@ -1155,22 +1174,22 @@ INPUTOBJECT ``: user input object - `[Homepage ]`: Home page or landing page of the application. - `[Info ]`: informationalUrl - `[KeyCredentials ]`: The collection of key credentials associated with the service principal. Not nullable. Supports $filter (eq, NOT, ge, le). - - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. + - `[LoginUrl ]`: Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. - `[LogoutUrl ]`: Specifies the URL that will be used by Microsoft's authorization service to logout an user using OpenId Connect front-channel, back-channel or SAML logout protocols. - `[Note ]`: Free text field to capture information about the service principal, typically used for operational purposes. Maximum allowed size is 1024 characters. - - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. + - `[NotificationEmailAddress ]`: Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. - `[Oauth2PermissionScope ]`: The delegated permissions exposed by the application. For more information see the oauth2PermissionScopes property on the application entity's api property. Not nullable. - `[PasswordCredentials ]`: The collection of password credentials associated with the service principal. Not nullable. - - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Microsoft Entra My Apps. The supported values are password, saml, notSupported, and oidc. + - `[PreferredSingleSignOnMode ]`: Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. - `[PreferredTokenSigningKeyThumbprint ]`: Reserved for internal use only. Do not write or otherwise rely on this property. May be removed in future versions. - `[ReplyUrl ]`: The URLs that user tokens are sent to for sign in with the associated application, or the redirect URIs that OAuth 2.0 authorization codes and access tokens are sent to for the associated application. Not nullable. - `[SamlSingleSignOnSetting ]`: samlSingleSignOnSettings - `[(Any) ]`: This indicates any property can be added to this object. - `[RelayState ]`: The relative URI the service provider would redirect to after completion of the single sign-on flow. - - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Microsoft Entra ID internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. + - `[ServicePrincipalName ]`: Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). + - `[ServicePrincipalType ]`: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. - `[Tag ]`: Custom strings that can be used to categorize and identify the service principal. Not nullable. Supports $filter (eq, NOT, ge, le, startsWith). - - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + - `[TokenEncryptionKeyId ]`: Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. - `[TokenIssuancePolicy ]`: The tokenIssuancePolicies assigned to this service principal. Supports $expand. - `[TokenLifetimePolicy ]`: The tokenLifetimePolicies assigned to this service principal. Supports $expand. - `[TransitiveMemberOf ]`: @@ -1192,12 +1211,12 @@ INPUTOBJECT ``: user input object - `[ResourceDisplayName ]`: The display name of the resource app's service principal to which the assignment is made. - `[ResourceId ]`: The unique identifier (id) for the resource service principal for which the assignment is made. Required on create. Supports $filter (eq only). - `[Classification ]`: Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). - - `[CreatedOnBehalfOf ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[CreatedOnBehalfOf ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[Description ]`: An optional description for the group. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith) and $search. - `[GroupType ]`: Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it's either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, NOT). - `[HasMembersWithLicenseError ]`: Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq). - `[IsArchived ]`: - - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to a Microsoft Entra role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Microsoft Entra role assignmentsReturned by default. Supports $filter (eq, ne, NOT). + - `[IsAssignableToRole ]`: Indicates whether this group can be assigned to an Azure Active Directory role.This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must also be assigned the Directory.AccessAsUser.All permission to set this property. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, NOT). - `[MailEnabled ]`: Specifies whether the group is mail-enabled. Returned by default. Supports $filter (eq, ne, NOT). - `[MailNickname ]`: The mail alias for the group, unique in the organization. This property must be specified when a group is created. These characters cannot be used in the mailNickName: @()/[]';:.<>,SPACE. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[MembershipRule ]`: The rule that determines members for this group if the group is a dynamic group (groupTypes contains DynamicMembership). For more information about the syntax of the membership rule, see Membership Rules syntax. Returned by default. Supports $filter (eq, ne, NOT, ge, le, startsWith). @@ -1205,22 +1224,22 @@ INPUTOBJECT ``: user input object - `[PermissionGrant ]`: The permissions that have been granted for a group to a specific application. Supports $expand. - `[DeletedDateTime ]`: - `[DisplayName ]`: The name displayed in directory - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. - `[PreferredDataLocation ]`: The preferred data location for the group. For more information, see OneDrive Online Multi-Geo. Returned by default. - `[PreferredLanguage ]`: The preferred language for a Microsoft 365 group. Should follow ISO 639-1 Code; for example 'en-US'. Returned by default. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[SecurityEnabled ]`: Specifies whether the group is a security group. Returned by default. Supports $filter (eq, ne, NOT, in). - `[SecurityIdentifier ]`: Security identifier of the group, used in Windows scenarios. Returned by default. - `[Theme ]`: Specifies a Microsoft 365 group's color theme. Possible values are Teal, Purple, Green, Blue, Pink, Orange or Red. Returned by default. - `[Visibility ]`: Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can't be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. See group visibility options to learn more. Returned by default. - - `[ClientAppId ]`: ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. - - `[ClientId ]`: ID of the Microsoft Entra app that has been granted access. Read-only. + - `[ClientAppId ]`: ID of the service principal of the Azure AD app that has been granted access. Read-only. + - `[ClientId ]`: ID of the Azure AD app that has been granted access. Read-only. - `[Permission ]`: The name of the resource-specific permission. Read-only. - `[PermissionType ]`: The type of permission. Possible values are: Application, Delegated. Read-only. - - `[ResourceAppId ]`: ID of the Microsoft Entra app that is hosting the resource. Read-only. + - `[ResourceAppId ]`: ID of the Azure AD app that is hosting the resource. Read-only. - `[AccountEnabled ]`: true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, NOT, and in). - `[AgeGroup ]`: Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, NOT, and in). - `[ApproximateLastSignInDateTime ]`: The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, and eq on null values) and $orderBy. @@ -1244,9 +1263,9 @@ INPUTOBJECT ``: user input object - `[JobTitle ]`: The user's job title. Maximum length is 128 characters. Supports $filter (eq, ne, NOT , ge, le, in, startsWith). - `[Mail ]`: The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user's proxyAddresses collection to include the value as an SMTP address. While this property can contain accent characters, using them can cause access issues with other Microsoft applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith). - `[MailNickname ]`: The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[Manager ]`: Represents a Microsoft Entra object. The directoryObject type is the base type for many other directory entity types. + - `[Manager ]`: Represents an Azure Active Directory object. The directoryObject type is the base type for many other directory entity types. - `[OfficeLocation ]`: The office location in the user's place of business. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[OnPremisesImmutableId ]`: This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. + - `[OnPremisesImmutableId ]`: This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. - `[OnPremisesLastSyncDateTime ]`: The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in). - `[OnPremisesSyncEnabled ]`: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values). - `[OperatingSystem ]`: Operating system of the device. Windows, iOS, etc. This property is read-only. @@ -1265,12 +1284,12 @@ INPUTOBJECT ``: user input object - `[State ]`: The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[StreetAddress ]`: The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[Surname ]`: The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[TrustType ]`: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID + - `[TrustType ]`: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory - `[UsageLocation ]`: A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[UserPrincipalName ]`: The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy. - `[UserType ]`: A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, NOT, in,). - `[OfficeLocation ]`: The office location in the user's place of business. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[OnPremisesImmutableId ]`: This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. + - `[OnPremisesImmutableId ]`: This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, NOT, ge, le, in).. - `[OnPremisesLastSyncDateTime ]`: The last time at which the object was synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Read-only. Supports $filter (eq, ne, not, ge, le, in). - `[OnPremisesSyncEnabled ]`: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values). - `[OperatingSystem ]`: Operating system of the device. Windows, iOS, etc. This property is read-only. @@ -1285,12 +1304,12 @@ INPUTOBJECT ``: user input object - `[State ]`: The state or province in the user's address. Maximum length is 128 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[StreetAddress ]`: The street address of the user's place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[Surname ]`: The user's surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - - `[TrustType ]`: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID + - `[TrustType ]`: Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory - `[UsageLocation ]`: A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, NOT, ge, le, in, startsWith). - `[UserPrincipalName ]`: The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user's email name. The general format is alias@domain, where domain must be present in the tenant's collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: While this property can contain accent characters, they can cause access issues to first-party applications for the user. Supports $filter (eq, ne, NOT, ge, le, in, startsWith, endsWith) and $orderBy. - `[UserType ]`: A string value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, NOT, in,). -PASSWORDPROFILE ``: passwordProfile +PASSWORDPROFILE : passwordProfile - `[(Any) ]`: This indicates any property can be added to this object. - `[ForceChangePasswordNextSignIn ]`: true if the user must change her password on the next login; otherwise false. If not set, default is false. NOTE: For Azure B2C tenants, set to false and instead use custom policies and user flows to force password reset at first sign in. See Force password reset at first logon. - `[ForceChangePasswordNextSignInWithMfa ]`: If true, at next sign-in, the user must perform a multi-factor authentication (MFA) before being forced to change their password. The behavior is identical to forceChangePasswordNextSignIn except that the user is required to first perform a multi-factor authentication before password change. After a password change, this property will be automatically reset to false. If not set, default is false. @@ -1299,6 +1318,3 @@ PASSWORDPROFILE ``: passwordProfile ## RELATED LINKS ## RELATED LINKS - - -## RELATED LINKS diff --git a/src/Resources/Resources/help/Update-AzManagementGroup.md b/src/Resources/Resources/help/Update-AzManagementGroup.md index 59df19954dfe..71e552a7498b 100644 --- a/src/Resources/Resources/help/Update-AzManagementGroup.md +++ b/src/Resources/Resources/help/Update-AzManagementGroup.md @@ -15,26 +15,29 @@ Updates a Management Group ### GroupOperations (Default) ``` Update-AzManagementGroup -GroupName [-DisplayName ] [-ParentId ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ParentAndManagementGroupObject ``` Update-AzManagementGroup -InputObject [-DisplayName ] - [-DefaultProfile ] -ParentObject [-WhatIf] [-Confirm] - [] + [-DefaultProfile ] -ParentObject + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ManagementGroupObject ``` Update-AzManagementGroup -InputObject [-DisplayName ] [-ParentId ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ### ParentGroupObject ``` Update-AzManagementGroup -GroupName [-DisplayName ] [-DefaultProfile ] - -ParentObject [-WhatIf] [-Confirm] [] + -ParentObject [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -207,6 +210,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Update-AzManagementGroupHierarchySetting.md b/src/Resources/Resources/help/Update-AzManagementGroupHierarchySetting.md index d7a14be50792..2c526cc88765 100644 --- a/src/Resources/Resources/help/Update-AzManagementGroupHierarchySetting.md +++ b/src/Resources/Resources/help/Update-AzManagementGroupHierarchySetting.md @@ -15,14 +15,15 @@ Updates Hierarchy Settings under the current tenant ### GroupOperations (Default) ``` Update-AzManagementGroupHierarchySetting [-GroupName] [-Authorization ] - [-DefaultManagementGroup ] [-DefaultProfile ] [-WhatIf] [-Confirm] - [] + [-DefaultManagementGroup ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### ParentGroupObject ``` Update-AzManagementGroupHierarchySetting [-GroupName] [-Authorization ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -134,6 +135,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Confirm Prompts you for confirmation before running the cmdlet. diff --git a/src/Resources/Resources/help/Update-AzRoleManagementPolicy.md b/src/Resources/Resources/help/Update-AzRoleManagementPolicy.md index c92340d91f5f..7424e10837e0 100644 --- a/src/Resources/Resources/help/Update-AzRoleManagementPolicy.md +++ b/src/Resources/Resources/help/Update-AzRoleManagementPolicy.md @@ -15,15 +15,15 @@ Update a role management policy ### UpdateExpanded (Default) ``` Update-AzRoleManagementPolicy -Name -Scope [-Description ] [-DisplayName ] - [-IsOrganizationDefault] [-Rule ] [-DefaultProfile ] [-WhatIf] - [-Confirm] [] + [-IsOrganizationDefault] [-Rule ] [-DefaultProfile ] + [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ### UpdateViaIdentityExpanded ``` Update-AzRoleManagementPolicy -InputObject [-Description ] [-DisplayName ] [-IsOrganizationDefault] [-Rule ] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] [] ``` ## DESCRIPTION @@ -194,6 +194,21 @@ Accept pipeline input: False Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -Rule The rule applied to the policy. To construct, see NOTES section for RULE properties and create a hash table. @@ -269,33 +284,4 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable ## NOTES -ALIASES - -COMPLEX PARAMETER PROPERTIES - -To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables. - - -`INPUTOBJECT `: Identity Parameter - - `[Id ]`: Resource identity path - - `[RoleAssignmentScheduleInstanceName ]`: The name (hash of schedule name + time) of the role assignment schedule to get. - - `[RoleAssignmentScheduleName ]`: The name (guid) of the role assignment schedule to get. - - `[RoleAssignmentScheduleRequestName ]`: The name of the role assignment to create. It can be any valid GUID. - - `[RoleEligibilityScheduleInstanceName ]`: The name (hash of schedule name + time) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleName ]`: The name (guid) of the role eligibility schedule to get. - - `[RoleEligibilityScheduleRequestName ]`: The name of the role eligibility to create. It can be any valid GUID. - - `[RoleManagementPolicyAssignmentName ]`: The name of format {guid_guid} the role management policy assignment to get. - - `[RoleManagementPolicyName ]`: The name (guid) of the role management policy to get. - - `[Scope ]`: The scope of the role management policy. - -`RULE `: The rule applied to the policy. - - `RuleType `: The type of rule - - `[Id ]`: The id of the rule. - - `[TargetCaller ]`: The caller of the setting. - - `[TargetEnforcedSetting ]`: The list of enforced settings. - - `[TargetInheritableSetting ]`: The list of inheritable settings. - - `[TargetLevel ]`: The assignment level to which it is applied. - - `[TargetObject ]`: The list of target objects. - - `[TargetOperation ]`: The type of operation. - ## RELATED LINKS diff --git a/src/Resources/Resources/help/Update-AzTag.md b/src/Resources/Resources/help/Update-AzTag.md index 8afaeb8612e5..eefde3ed60c8 100644 --- a/src/Resources/Resources/help/Update-AzTag.md +++ b/src/Resources/Resources/help/Update-AzTag.md @@ -16,7 +16,8 @@ Selectively updates the set of tags on a resource or subscription. ``` Update-AzTag [-ResourceId] [-Tag] [-Operation] - [-DefaultProfile ] [-WhatIf] [-Confirm] [] + [-DefaultProfile ] [-ProgressAction ] [-WhatIf] [-Confirm] + [] ``` ## DESCRIPTION @@ -119,6 +120,21 @@ Accept pipeline input: True (ByPropertyName) Accept wildcard characters: False ``` +### -ProgressAction +{{ Fill ProgressAction Description }} + +```yaml +Type: System.Management.Automation.ActionPreference +Parameter Sets: (All) +Aliases: proga + +Required: False +Position: Named +Default value: None +Accept pipeline input: False +Accept wildcard characters: False +``` + ### -ResourceId The resource identifier for the tagged entity. A resource, a resource group or a subscription may be tagged.