MSOnline

Viktigt

Azure AD Powershell planeras att fasas ut den 30 mars 2024. Mer information om utfasningsplanerna finns i utfasningsuppdateringen. Vi rekommenderar att du fortsätter att migrera till Microsoft Graph PowerShell, som är den rekommenderade modulen för att interagera med Azure AD. Dessutom ger Microsoft Graph PowerShell dig åtkomst till alla Microsoft Graph-API:er och är tillgängligt i PowerShell 7. Svar på vanliga migreringsfrågor finns i Vanliga frågor och svar om migrering.

Mer information om installation av AzureAD-cmdletar finns i: Azure ActiveDirectory (MSOnline).

Det här avsnittet visar hjälpavsnitt för Azure Active Directory MSOnline-modulen.

MSOnline

Add-MsolAdministrativeUnitMember

Adds a member to an administrative unit.

Add-MsolForeignGroupToRole

Adds a security group from a partner tenant to a Role in this tenant.

Add-MsolGroupMember

Adds a member to an existing security group.

Add-MsolRoleMember

Adds a member to an administrator role.

Add-MsolScopedRoleMember

Adds a member to an administrative unit-scoped role.

Confirm-MsolDomain

Verifies a custom domain.

Confirm-MsolEmailVerifiedDomain

Confirms ownership of an unmanaged tenant.

Connect-MsolService

Initiates a connection to Azure Active Directory.

Convert-MsolDomainToFederated

Converts the domain from using standard authentication to using single sign-on.

Convert-MsolDomainToStandard

Converts the domain from using single sign-on to using standard authentication.

Convert-MsolFederatedUser

Updates a user in a domain that was recently converted from single sign-on.

Disable-MsolDevice

Disables a device object in Azure Active Directory.

Enable-MsolDevice

Enables a device object in Azure Active Directory.

Get-MsolAccountSku

Returns all the SKUs for a company.

Get-MsolAdministrativeUnit

Gets administrative units from Azure Active Directory.

Get-MsolAdministrativeUnitMember

Gets members of an administrative unit.

Get-MsolCompanyAllowedDataLocation

Get the current allowed data locations of a company from Azure Active Directory.

Get-MsolCompanyInformation

Gets company-level information.

Get-MsolContact

Gets contacts from Azure Active Directory.

Get-MsolDevice

Gets an individual device, or a list of devices.

Get-MsolDeviceRegistrationServicePolicy

Gets the Azure Active Directory device registration service settings.

Get-MsolDirSyncConfiguration

Gets the directory synchronization settings.

Get-MsolDirSyncFeatures

Gets the status of identity synchronization features for a tenant.

Get-MsolDirSyncProvisioningError

Checks for objects with synchronization provisioning errors in a tenant.

Get-MsolDomain

Gets a domain in Azure Active Directory.

Get-MsolDomainFederationSettings

Gets key settings for a federated domain.

Get-MsolDomainVerificationDns

Gets DNS records necessary to verify a domain.

Get-MsolFederationProperty

Displays the properties of the Active Directory Federation Services 2.0 server and Microsoft Online.

Get-MsolGroup

Gets groups from Azure Active Directory.

Get-MsolGroupMember

Retrieves members of the specified group.

Get-MsolHasObjectsWithDirSyncProvisioningErrors
Get-MsolPartnerContract

Gets a list of contracts for a partner.

Get-MsolPartnerInformation

Gets company-level information for partners.

Get-MsolPasswordPolicy

Gets the current password policy for a tenant or a domain.

Get-MsolRole

Gets administrator roles.

Get-MsolRoleMember

Gets members of a role.

Get-MsolScopedRoleMember

Gets members of a role who are granted that role over an administrative unit.

Get-MsolServicePrincipal

Gets service principals from Azure Active Directory.

Get-MsolServicePrincipalCredential

Gets credentials associated with a service principal.

Get-MsolSubscription

Gets subscriptions.

Get-MsolUser

Gets users from Azure Active Directory.

Get-MsolUserByStrongAuthentication

Gets users based on strong authentication type.

Get-MsolUserRole

Gets administrator roles to which a user belongs.

New-MsolAdministrativeUnit

Adds a new administrative unit to Azure Active Directory.

New-MsolDomain

Add a domain to Azure Active Directory.

New-MsolFederatedDomain

Adds a new single sign-on domain to Microsoft Online Services and establishes the relying party trust.

New-MsolGroup

Adds a new group to the Azure Active Directory.

New-MsolLicenseOptions

Creates a License Options object.

New-MsolServicePrincipal

Adds a service principal to Azure Active Directory.

New-MsolServicePrincipalAddresses

Creates a service principal address.

New-MsolServicePrincipalCredential

Add a credential key to a service principal.

New-MsolUser

Creates a user to Azure Active Directory.

New-MsolWellKnownGroup

Creates a well-known group.

Redo-MsolProvisionContact

Retries the provisioning of a contact object in Azure Active Directory.

Redo-MsolProvisionGroup

Retries the provisioning of a group object in Azure Active Directory.

Redo-MsolProvisionUser

Retries the provisioning of a user object in Azure Active Directory.

Remove-MsolAdministrativeUnit

Deletes an administrative unit from Azure Active Directory.

Remove-MsolAdministrativeUnitMember

Removes a member from an administrative unit.

Remove-MsolApplicationPassword

Removes a password for an application.

Remove-MsolContact

Removes a contact from Azure Active Directory.

Remove-MsolDevice

Remove a device object from Azure Active Directory.

Remove-MsolDomain

Removes a domain from Azure Active Directory.

Remove-MsolFederatedDomain

Removes a single sign-on domain from the domains in Microsoft Online.

Remove-MsolForeignGroupFromRole

Removes a security group from a partner tenant.

Remove-MsolGroup

Removes a group from Azure Active Directory.

Remove-MsolGroupMember

Removes a member from a security group.

Remove-MsolRoleMember

Removes a member from an administrator role.

Remove-MsolScopedRoleMember

Removes a user from an administrative unit-scoped role.

Remove-MsolServicePrincipal

Removes a service principal from Azure Active Directory.

Remove-MsolServicePrincipalCredential

Removes a credential key from a service principal.

Remove-MsolUser

Removes a user from Azure Active Directory.

Reset-MsolStrongAuthenticationMethodByUpn

Resets the strong authentication method by using a user principal name.

Restore-MsolUser

Restores a deleted user.

Set-MsolADFSContext

Sets the context and credentials to connect to Microsoft Online and to the Active Directory Federation Services 2.0 server.

Set-MsolAdministrativeUnit

Updates the properties of an administrative unit.

Set-MsolCompanyAllowedDataLocation

Sets an allowed data location for a service type for a company in Azure Active Directory.

Set-MsolCompanyContactInformation

Sets company-level contact information.

Set-MsolCompanyMultiNationalEnabled

Enables the multinational feature for a service type for a company with Azure Active Directory.

Set-MsolCompanySecurityComplianceContactInformation

This cmdlet is not in use by any online service, so please consider it deprecated.

Set-MsolCompanySettings

Sets company-level configuration settings.

Set-MsolDeviceRegistrationServicePolicy

Sets the Azure Active Directory device registration service settings.

Set-MsolDirSyncConfiguration

Modifies the directory synchronization settings.

Set-MsolDirSyncEnabled

Turns directory synchronization on or off for a company.

Set-MsolDirSyncFeature

Sets identity synchronization features for a tenant.

Set-MsolDomain

Modifies settings of a domain.

Set-MsolDomainAuthentication

Changes the authentication type of the domain.

Set-MsolDomainFederationSettings

Updates settings for a federated domain.

Set-MsolGroup

Updates a security group.

Set-MsolPartnerInformation

Sets company information for partners.

Set-MsolPasswordPolicy

Updates the password policy of a specified domain.

Set-MsolServicePrincipal

Updates a service principal in Microsoft Azure Active Directory.

Set-MsolUser

Modifies a user in Azure Active Directory.

Set-MsolUserLicense

Updates the license assignment for a user.

Note

The Set-MsolUserLicense cmdlet is deprecated. Learn how to assign licenses with Microsoft Graph PowerShell. For more info, see the Assign License Microsoft Graph API.

Set-MsolUserPassword

Resets the password for a user.

Set-MsolUserPrincipalName

Changes the user ID for a user.

Update-MsolFederatedDomain

Updates the settings in both the Active Directory Federation Services 2.0 server and Microsoft Online.