Microsoft.Entra.Beta.Users-Help.xml

<?xml version="1.0" encoding="utf-8"?>
<helpItems schema="maml" xmlns="http://msh">
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUser</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUser</command:noun>
      <maml:description>
        <maml:para>Gets a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUser` cmdlet gets a user from Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUser</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Filter</maml:name>
          <maml:description>
            <maml:para>Specifies an OData v4.0 filter statement. This parameter controls which objects are returned. Details on querying with OData can be found here (https://learn.microsoft.com/graph/aad-advanced-queries?tabs=powershell).</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Top</maml:name>
          <maml:description>
            <maml:para>Specifies the maximum number of records to return.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUser</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID (as a User Principal Name (UPN) or UserId) of a user in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUser</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>SearchString</maml:name>
          <maml:description>
            <maml:para>Specifies a search string.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>All</maml:name>
        <maml:description>
          <maml:para>List all pages.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Filter</maml:name>
        <maml:description>
          <maml:para>Specifies an OData v4.0 filter statement. This parameter controls which objects are returned. Details on querying with OData can be found here (https://learn.microsoft.com/graph/aad-advanced-queries?tabs=powershell).</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID (as a User Principal Name (UPN) or UserId) of a user in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>SearchString</maml:name>
        <maml:description>
          <maml:para>Specifies a search string.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Top</maml:name>
        <maml:description>
          <maml:para>Specifies the maximum number of records to return.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------------- Example 1: Get top three users ----------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUser -Top 3
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
Angel Brown cccccccc-2222-3333-4444-dddddddddddd AngelB@contoso.com AngelB@contoso.com
Avery Smith dddddddd-3333-4444-5555-eeeeeeeeeeee AveryS@contoso.com AveryS@contoso.com
Sawyer Miller eeeeeeee-4444-5555-6666-ffffffffffff SawyerM@contoso.com SawyerM@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to get top three users from Microsoft Entra ID.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>----------------- Example 2: Get a user by ID -----------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUser -UserId 'SawyerM@contoso.com'
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
Sawyer Miller bbbbbbbb-1111-2222-3333-cccccccccccc sawyerm@tenant.com sawyerm@tenant.com</dev:code>
        <dev:remarks>
          <maml:para>This command gets the specified user.</maml:para>
          <maml:para>- `-UserId` Specifies the ID as a user principal name (UPN) or UserId.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>----------- Example 3: Search among retrieved users -----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUser -SearchString 'New'
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
New User88 bbbbbbbb-1111-2222-3333-cccccccccccc demo99@tenant.com
New User cccccccc-2222-3333-4444-dddddddddddd NewUser@tenant.com</dev:code>
        <dev:remarks>
          <maml:para>This cmdlet gets all users that match the value of SearchString against the first characters in DisplayName or UserPrincipalName.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- Example 4: Get a user by userPrincipalName ----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUser -Filter "userPrincipalName eq 'SawyerM@contoso.com'"
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
Sawyer Miller cccccccc-2222-3333-4444-dddddddddddd SawyerM@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This command gets the specified user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>------------ Example 5: Get a user by MailNickname ------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUser -Filter "startswith(MailNickname,'Ada')"
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
Mark Adams bbbbbbbb-1111-2222-3333-cccccccccccc Adams@contoso.com Adams@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>In this example, we retrieve all users whose MailNickname starts with Ada.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>----------- Example 6: Get SignInActivity of a User -----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All','AuditLog.Read.All'
Get-EntraBetaUser -UserId 'SawyerM@contoso.com' -Property 'SignInActivity' | Select-Object -ExpandProperty 'SignInActivity'
 
lastNonInteractiveSignInRequestId : bbbbbbbb-1111-2222-3333-aaaaaaaaaaaa
lastSignInRequestId : cccccccc-2222-3333-4444-dddddddddddd
lastSuccessfulSignInDateTime : 9/9/2024 1:12:13 PM
lastNonInteractiveSignInDateTime : 9/9/2024 1:12:13 PM
lastSuccessfulSignInRequestId : bbbbbbbb-1111-2222-3333-aaaaaaaaaaaa
lastSignInDateTime : 9/7/2024 9:15:41 AM</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve the SignInActivity of a specific user by selecting a property.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>--------- Example 7: List users with disabled accounts ---------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUser -Filter "accountEnabled eq false" | Select-Object DisplayName, Id, Mail, UserPrincipalName
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
New User cccccccc-2222-3333-4444-dddddddddddd NewUser@tenant.com</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve all users with disabled accounts.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>------ Example 8: List users based in a specific country ------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
$usersInCanada = Get-EntraBetaUser -Filter "Country eq 'Canada'"
$usersInCanada | Select-Object Id, DisplayName, UserPrincipalName, OfficeLocation, Country | Format-Table -AutoSize
 
Id DisplayName UserPrincipalName OfficeLocation Country
-- ----------- ----------------- -------------- -------
cccccccc-2222-3333-4444-dddddddddddd New User NewUser@tenant.com 23/2102 Canada</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve all users based in Canada.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- Example 9: List user count per department ----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
$departmentCounts = Get-EntraBetaUser -All | Group-Object -Property Department | Select-Object Name, @{Name="MemberCount"; Expression={$_.Count}}
$departmentCounts | Format-Table Name, MemberCount -AutoSize
 
Name MemberCount
---- -----------
                               7
Engineering 2
Executive Management 1
Finance 1
HR 1</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve user count in each department.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>----- Example 10: List disabled users with active licenses -----</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
$disabledUsersWithLicenses = Get-EntraBetaUser -Filter "accountEnabled eq false" -All | Where-Object {
    $_.AssignedLicenses -ne $null -and $_.AssignedLicenses.Count -gt 0
}
$disabledUsersWithLicenses | Select-Object Id, DisplayName, UserPrincipalName, AccountEnabled | Format-Table -AutoSize
 
Id DisplayName UserPrincipalName AccountEnabled
-- ----------- ----------------- --------------
cccccccc-2222-3333-4444-dddddddddddd New User NewUser@tenant.com False</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve disabled users with active licenses.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---- Example 11: Retrieve guest users with active licenses ----</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
$guestUsers = Get-EntraBetaUser -Filter "userType eq 'Guest'" -All
$guestUsersWithLicenses = foreach ($guest in $guestUsers) {
    if ($guest.AssignedLicenses.Count -gt 0) {
        [pscustomobject]@{
            Id = $guest.Id
            DisplayName = $guest.DisplayName
            UserPrincipalName = $guest.UserPrincipalName
            AssignedLicenses = ($guest.AssignedLicenses | ForEach-Object { $_.SkuId }) -join ", "
        }
    }
}
$guestUsersWithLicenses | Format-Table Id, DisplayName, UserPrincipalName, AssignedLicenses -AutoSize
 
Id DisplayName UserPrincipalName AssignedLicenses
-- ----------- ----------------- ----------------
cccccccc-2222-3333-4444-dddddddddddd Sawyer Miller sawyerm_gmail.com#EXT#@contoso.com c42b9cae-ea4f-4ab7-9717-81576235ccac</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve guest users with active licenses.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>--------- Example 12: Retrieve users without managers ---------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
$allUsers = Get-EntraBetaUser -All
$usersWithoutManagers = foreach ($user in $allUsers) {
    $manager = Get-EntraBetaUserManager -ObjectId $user.Id -ErrorAction SilentlyContinue
    if (-not $manager) {
        [pscustomobject]@{
            Id = $user.Id
            DisplayName = $user.DisplayName
            UserPrincipalName = $user.UserPrincipalName
        }
    }
}
$usersWithoutManagers | Format-Table Id, DisplayName, UserPrincipalName -AutoSize
 
Id DisplayName UserPrincipalName
-- ----------- -----------------
cccccccc-2222-3333-4444-dddddddddddd New User NewUser@tenant.com
bbbbbbbb-1111-2222-3333-cccccccccccc Sawyer Miller SawyerM@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve users without managers.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>--------- Example 13: List failed sign-ins for a user ---------</maml:title>
        <dev:code>Connect-Entra -Scopes 'AuditLog.Read.All','Directory.Read.All'
$failedSignIns = Get-EntraBetaAuditSignInLog -Filter "userPrincipalName eq 'SawyerM@contoso.com' and status/errorCode ne 0"
$failedSignIns | Select-Object UserPrincipalName, CreatedDateTime, Status, IpAddress, ClientAppUsed | Format-Table -AutoSize</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve failed sign-ins for a user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>--------------- Example 14: List all guest users ---------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
$guestUsers = Get-EntraBetaUser -Filter "userType eq 'Guest'" -All
$guestUsers | Select-Object DisplayName, UserPrincipalName, Id, createdDateTime, creationType, accountEnabled, UserState | Format-Table -AutoSize
 
DisplayName UserPrincipalName Id CreatedDateTime CreationType AccountEnabled UserState
----------- ----------------- -- --------------- ------------ -------------- ---------
Sawyer Miller sawyerm_gmail.com#EXT#@contoso.com bbbbbbbb-1111-2222-3333-cccccccccccc 9/13/2024 6:37:33 PM Invitation True Accepted</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve list all guest users.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUser</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>New-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserAppRoleAssignment</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserAppRoleAssignment</command:noun>
      <maml:description>
        <maml:para>Get a user application role assignment.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserAppRoleAssignment` cmdlet gets a user application role assignment.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserAppRoleAssignment</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user (as a UserPrincipalName or ObjectId) in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Top</maml:name>
          <maml:description>
            <maml:para>Specifies the maximum number of records to return.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>All</maml:name>
        <maml:description>
          <maml:para>List all pages.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ObjectId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user (as a UserPrincipalName or ObjectId) in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Top</maml:name>
        <maml:description>
          <maml:para>Specifies the maximum number of records to return.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------ Example 1: Get a user application role assignment ------</maml:title>
        <dev:code>Connect-Entra -Scopes 'AppRoleAssignment.ReadWrite.All','Directory.Read.All'
$UserId = (Get-EntraBetaUser -Top 1).ObjectId
Get-EntraBetaUserAppRoleAssignment -ObjectId $UserId
 
DeletedDateTime Id AppRoleId CreatedDateTime PrincipalDisplayName PrincipalId PrincipalType ResourceDisplayName
--------------- -- --------- --------------- -------------------- ----------- ------------- -------------------
                0ekrQWAUYUCO7cyiA_A1bC2dE3fH4i 00001111-aaaa-2222-bbbb-3333cccc4444 31-07-2023 04:29:57 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-1
                0ekrQWAUYUCO7cyiA_C2dE3fH4iJ5k 11112222-bbbb-3333-cccc-4444dddd5555 12-07-2023 10:09:17 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-2
                0ekrQWAUYUCO7cyiA_H4iJ5kL6mN7o 22223333-cccc-4444-dddd-5555eeee6666 13-09-2023 16:41:53 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-5
                0ekrQWAUYUCO7cyiA_J5kL6mN7oP8q 33334444-dddd-5555-eeee-6666ffff7777 13-09-2023 17:28:17 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-7</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves a user application role assignment for the user in $UserId. You can use the comand `Get-EntraBetaUser` to get Service principal Object ID.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the object Id of a user(as a UserPrincipalName or ObjectId).</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>------- Example 2: Get all application role assignments -------</maml:title>
        <dev:code>Connect-Entra -Scopes 'AppRoleAssignment.ReadWrite.All','Directory.Read.All'
Get-EntraBetaUserAppRoleAssignment -ObjectId 'aaaaaaaa-bbbb-cccc-1111-222222222222' -All
 
DeletedDateTime Id AppRoleId CreatedDateTime PrincipalDisplayName PrincipalId PrincipalType ResourceDisplayName
--------------- -- --------- --------------- -------------------- ----------- ------------- -------------------
                0ekrQWAUYUCO7cyiA_A1bC2dE3fH4i 00001111-aaaa-2222-bbbb-3333cccc4444 31-07-2023 04:29:57 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-1
                0ekrQWAUYUCO7cyiA_C2dE3fH4iJ5k 11112222-bbbb-3333-cccc-4444dddd5555 12-07-2023 10:09:17 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-2
                0ekrQWAUYUCO7cyiA_H4iJ5kL6mN7o 22223333-cccc-4444-dddd-5555eeee6666 13-09-2023 16:41:53 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-5
                0ekrQWAUYUCO7cyiA_J5kL6mN7oP8q 33334444-dddd-5555-eeee-6666ffff7777 13-09-2023 17:28:17 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-7</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve all application role assignment for the specified user.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the object Id of a user(as a UserPrincipalName or ObjectId).</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>----- Example 3: Get top two application role assignments -----</maml:title>
        <dev:code>Connect-Entra -Scopes 'AppRoleAssignment.ReadWrite.All','Directory.Read.All'
Get-EntraBetaUserAppRoleAssignment -ObjectId 'aaaaaaaa-bbbb-cccc-1111-222222222222' -Top 2
 
DeletedDateTime Id AppRoleId CreatedDateTime PrincipalDisplayName PrincipalId PrincipalType ResourceDisplayName
--------------- -- --------- --------------- -------------------- ----------- ------------- -------------------
                0ekrQWAUYUCO7cyiA_A1bC2dE3fH4i 00001111-aaaa-2222-bbbb-3333cccc4444 31-07-2023 04:29:57 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-1
                0ekrQWAUYUCO7cyiA_C2dE3fH4iJ5k 11112222-bbbb-3333-cccc-4444dddd5555 12-07-2023 10:09:17 Avery Smith aaaaaaaa-bbbb-cccc-1111-222222222222 User Test-App-2</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve top two application role assignment for the specified user.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the object Id of a user(as a UserPrincipalName or ObjectId).</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserAppRoleAssignment</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>New-EntraBetaUserAppRoleAssignment</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-EntraBetaUserAppRoleAssignment</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserCreatedObject</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserCreatedObject</command:noun>
      <maml:description>
        <maml:para>Get objects created by the user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserCreatedObject` cmdlet gets objects created by a user in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserCreatedObject</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID (as a UserPrincipalName or UserId) of a user in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Top</maml:name>
          <maml:description>
            <maml:para>Specifies the maximum number of records to return.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>All</maml:name>
        <maml:description>
          <maml:para>List all pages.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID (as a UserPrincipalName or UserId) of a user in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Top</maml:name>
        <maml:description>
          <maml:para>Specifies the maximum number of records to return.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------- Example 1: Get a user-created object -------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read','User.Read.All'
Get-EntraBetaUserCreatedObject -UserId 'SawyerM@contoso.com'
 
Id DeletedDateTime
-- ---------------
bbbbbbbb-1111-2222-3333-cccccccccccc
cccccccc-2222-3333-4444-dddddddddddd
dddddddd-3333-4444-5555-eeeeeeeeeeee
eeeeeeee-4444-5555-6666-ffffffffffff</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves an object created by the specified user.</maml:para>
          <maml:para>- `-UserId` parameter specifies the object Id of a user(as a UserPrincipalName or UserId).</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>----------- Example 2: Get all user-created objects -----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read','User.Read.All'
Get-EntraBetaUserCreatedObject -UserId 'SawyerM@contoso.com' -All
 
Id DeletedDateTime
-- ---------------
bbbbbbbb-1111-2222-3333-cccccccccccc
cccccccc-2222-3333-4444-dddddddddddd
dddddddd-3333-4444-5555-eeeeeeeeeeee
eeeeeeee-4444-5555-6666-ffffffffffff</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves all objects created by the specified user.</maml:para>
          <maml:para>- `-UserId` parameter specifies the object Id of a user(as a UserPrincipalName or UserId).</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>--------- Example 3: Get a top one user-created object ---------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read','User.Read.All'
Get-EntraBetaUserCreatedObject -UserId 'SawyerM@contoso.com' -Top 1
 
Id DeletedDateTime
-- ---------------
bbbbbbbb-1111-2222-3333-cccccccccccc</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves top one object created by the specified user.</maml:para>
          <maml:para>- `-UserId` parameter specifies the object Id of a user(as a UserPrincipalName or UserId).</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserCreatedObject</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserDirectReport</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserDirectReport</command:noun>
      <maml:description>
        <maml:para>Get the user's direct reports.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserDirectReport` cmdlet gets the direct reports for a user in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserDirectReport</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user's UserPrincipalName or UserId in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Top</maml:name>
          <maml:description>
            <maml:para>Specifies the maximum number of records to return.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>All</maml:name>
        <maml:description>
          <maml:para>List all pages.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user's UserPrincipalName or UserId in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Top</maml:name>
        <maml:description>
          <maml:para>Specifies the maximum number of records to return.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------ Example 1: Get a user's direct reports ------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read','User.Read.All'
Get-EntraBetaUserDirectReport -UserId 'SawyerM@contoso.com'
 
Id DeletedDateTime
-- ---------------
bbbbbbbb-1111-2222-3333-cccccccccccc</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve direct reports for a user in Microsoft Entra ID.</maml:para>
          <maml:para>- `-UserId` Parameter specifies the ID of a user (UserPrincipalName or UserId).</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------------- Example 2: Get all direct reports --------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read','User.Read.All'
Get-EntraBetaUserDirectReport -UserId 'SawyerM@contoso.com' -All
 
Id DeletedDateTime
-- ---------------
bbbbbbbb-1111-2222-3333-cccccccccccc
aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve all direct reports for a user in Microsoft Entra ID.</maml:para>
          <maml:para>- `-UserId` parameter specifies the ID of a user (UserPrincipalName or UserId).</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>----------- Example 3: Get a top two direct reports -----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read','User.Read.All'
Get-EntraBetaUserDirectReport -UserId 'SawyerM@contoso.com' -Top 2
 
Id DeletedDateTime
-- ---------------
bbbbbbbb-1111-2222-3333-cccccccccccc
aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve top five direct reports for a user in Microsoft Entra ID.</maml:para>
          <maml:para>- `-UserId` parameter specifies the ID of a user (UserPrincipalName or UserId).</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserDirectReport</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserExtension</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserExtension</command:noun>
      <maml:description>
        <maml:para>Gets a user extension.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserExtension` cmdlet gets a user extension in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserExtension</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of an object.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of an object.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>----- Example 1: Retrieve extension attributes for a user -----</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read'
$UserId = (Get-EntraBetaUser -ObjectId 'SawyerM@contoso.com').ObjectId
Get-EntraBetaUserExtension -UserId $UserId
 
onPremisesDistinguishedName :
@odata.context : https://graph.microsoft.com/beta/$metadata#users(identities,onPremisesDistinguishedName,employeeId,createdDateTime)/$entity
identities : {@{issuer=SawyerM@contoso.com; signInType=userPrincipalName; issuerAssignedId=SawyerM@contoso.com}}
employeeId :
id : 00aa00aa-bb11-cc22-dd33-44ee44ee44ee
createdDateTime : 18/07/2024 05:13:40
userIdentities : {@{issuer=SawyerM@contoso.com; signInType=userPrincipalName; issuerAssignedId=SawyerM@contoso.com}}</dev:code>
        <dev:remarks>
          <maml:para>This example shows how to retrieve the extension attributes for a specified user. You can use the command `Get-EntraBetaUser` to get user object Id.</maml:para>
          <maml:para>- `-UserId` parameter specifies the user object Id.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserExtension</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-EntraBetaUserExtension</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-EntraBetaUserExtension</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserLicenseDetail</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserLicenseDetail</command:noun>
      <maml:description>
        <maml:para>Retrieves license details for a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>This cmdlet retrieves license details for a user.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserLicenseDetail</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>The object ID of the user for which the license details are retrieved.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>The object ID of the user for which the license details are retrieved.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>----------- Example 1: Retrieve user license details -----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUserLicenseDetail -UserId 'SawyerM@contoso.com'
 
Id SkuId SkuPartNumber
-- ----- -------------
X8Wu1RItQkSNL8zKldQ5DiH6ThjDmF1OlavQcFOpbmc aaaaaaaa-0b0b-1c1c-2d2d-333333333333 INFORMATION_PROTECTION_COMPLIANCE
X8Wu1RItQkSNL8zKldQ5Dk8SXrDMx6BFpqqM94yUaWg bbbbbbbb-1c1c-2d2d-3e3e-444444444444 EMSPREMIUM
X8Wu1RItQkSNL8zKldQ5DmAn38eBLPdOtXhbU5K1cd8 cccccccc-2d2d-3e3e-4f4f-555555555555 ENTERPRISEPREMIUM</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve license details for a user from Microsoft Entra ID.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserLicenseDetail</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserManager</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserManager</command:noun>
      <maml:description>
        <maml:para>Gets the manager of a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserManager` cmdlet gets the manager of a user in Microsoft Entra ID. Specify `UserId` parameter to get the specific manager of user.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserManager</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>The unique identifier of a user in Microsoft Entra ID (User Principal Name or UserId).</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>The unique identifier of a user in Microsoft Entra ID (User Principal Name or UserId).</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------- Example 1: Get the manager of a user -------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUserManager -UserId 'SawyerM@contoso.com'
 
DeletedDateTime :
Id : 00aa00aa-bb11-cc22-dd33-44ee44ee44ee
@odata.context : https://graph.microsoft.com/beta/$metadata#directoryObjects/$entity
@odata.type : #microsoft.graph.user
accountEnabled : True
businessPhones : {+1 858 555 0109}
city : San Diego
createdDateTime : 2023-07-07T14:18:05Z
country : United States
department : Sales &amp; Marketing
displayName : Sawyer Miller</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve the manager of a specific user.</maml:para>
          <maml:para>- `-UserId` Parameter specifies UserId or User Principal Name of User.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- Example 2: Retrieve users without managers ----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
$allUsers = Get-EntraBetaUser -All
$usersWithoutManagers = foreach ($user in $allUsers) {
    $manager = Get-EntraBetaUserManager -ObjectId $user.Id -ErrorAction SilentlyContinue
    if (-not $manager) {
        [pscustomobject]@{
            Id = $user.Id
            DisplayName = $user.DisplayName
            UserPrincipalName = $user.UserPrincipalName
        }
    }
}
$usersWithoutManagers | Format-Table Id, DisplayName, UserPrincipalName -AutoSize
 
Id DisplayName UserPrincipalName
-- ----------- -----------------
cccccccc-2222-3333-4444-dddddddddddd New User NewUser@tenant.com
bbbbbbbb-1111-2222-3333-cccccccccccc Sawyer Miller SawyerM@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve users without managers.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserManager</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-EntraBetaUserManager</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-EntraBetaUserManager</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserMembership</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserMembership</command:noun>
      <maml:description>
        <maml:para>Get user memberships.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserMembership` cmdlet gets user memberships in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserMembership</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user (as a User Principal Name or ObjectId) in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Top</maml:name>
          <maml:description>
            <maml:para>Specifies the maximum number of records to return.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>All</maml:name>
        <maml:description>
          <maml:para>List all pages.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user (as a User Principal Name or ObjectId) in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Top</maml:name>
        <maml:description>
          <maml:para>Specifies the maximum number of records to return.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>--------------- Example 1: Get user memberships ---------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read'
Get-EntraBetaUserMembership -UserId 'SawyerM@contoso.com'
 
Id DeletedDateTime
-- ---------------
00aa00aa-bb11-cc22-dd33-44ee44ee44ee
11bb11bb-cc22-dd33-ee44-55ff55ff55ff
22cc22cc-dd33-ee44-ff55-66aa66aa66aa
33dd33dd-ee44-ff55-aa66-77bb77bb77bb
44ee44ee-ff55-aa66-bb77-88cc88cc88cc
55ff55ff-aa66-bb77-cc88-99dd99dd99dd</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve user memberships in Microsoft Entra ID.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>--- Example 2: Get user memberships with additional details ---</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read'
$userMemberships = Get-EntraBetaUserMembership -ObjectId 'SawyerM@contoso.com'
$membershipDetails = $userMemberships | ForEach-Object {
    $membershipDetail = Get-EntraBetaObjectByObjectId -ObjectIds $_.Id
    [PSCustomObject]@{
        odataType = $membershipDetail.'@odata.type'
        displayName = $membershipDetail.displayName
        Id = $membershipDetail.Id
    }
}
$membershipDetails | Select-Object odataType, displayName, Id
 
odataType displayName Id
--------- ----------- --
#microsoft.graph.group Contoso Group 33dd33dd-ee44-ff55-aa66-77bb77bb77bb
#microsoft.graph.group Helpdesk Group 55ff55ff-aa66-bb77-cc88-99dd99dd99dd
#microsoft.graph.directoryRole Attribute Assignment Reader 22cc22cc-dd33-ee44-ff55-66aa66aa66aa
#microsoft.graph.directoryRole Attribute Definition Reader 11bb11bb-cc22-dd33-ee44-55ff55ff55ff</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve user memberships in Microsoft Entra ID with more lookup details.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------------- Example 3: Get All memberships ----------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read'
Get-EntraBetaUserMembership -UserId 'SawyerM@contoso.com' -All
 
Id DeletedDateTime
-- ---------------
00aa00aa-bb11-cc22-dd33-44ee44ee44ee
11bb11bb-cc22-dd33-ee44-55ff55ff55ff
22cc22cc-dd33-ee44-ff55-66aa66aa66aa
33dd33dd-ee44-ff55-aa66-77bb77bb77bb
44ee44ee-ff55-aa66-bb77-88cc88cc88cc
55ff55ff-aa66-bb77-cc88-99dd99dd99dd</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve users all memberships in Microsoft Entra ID.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>------------- Example 4: Get top three memberships -------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read'
Get-EntraBetaUserMembership -UserId 'SawyerM@contoso.com' -Top 3
 
Id DeletedDateTime
-- ---------------
00aa00aa-bb11-cc22-dd33-44ee44ee44ee
11bb11bb-cc22-dd33-ee44-55ff55ff55ff
22cc22cc-dd33-ee44-ff55-66aa66aa66aa</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve users top three memberships in Microsoft Entra ID.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>--- Example 5: List groups that Sawyer Miller is a member of ---</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
$groups = Get-EntraBetaUserMembership -ObjectId 'SawyerM@contoso.com'
$groups | Select-Object DisplayName, Id, GroupTypes, Visibility | Format-Table -AutoSize
 
DisplayName Id GroupTypes Visibility
----------- -- ---------- ----------
Contoso Group bbbbbbbb-1111-2222-3333-cccccccccccc {Unified} Public</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to retrieve the groups that a user is a member of.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserMembership</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserOAuth2PermissionGrant</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserOAuth2PermissionGrant</command:noun>
      <maml:description>
        <maml:para>Gets an oAuth2PermissionGrant object.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserOAuth2PermissionGrant` cmdlet gets an oAuth2PermissionGrant object for the specified user in Microsoft Entra ID. Specify `UserId` parameter to retrieve an oAuth2PermissionGrant object.</maml:para>
      <maml:para>In delegated scenarios with work or school accounts, the signed-in user must be assigned a supported Microsoft Entra role or a custom role with a supported role permission. The following least privileged roles are supported for this operation.</maml:para>
      <maml:para>- Application Administrator</maml:para>
      <maml:para>- Application Developer</maml:para>
      <maml:para>- Cloud Application Administrator</maml:para>
      <maml:para>- Directory Writers</maml:para>
      <maml:para>- Privileged Role Administrator</maml:para>
      <maml:para>- User Administrator</maml:para>
      <maml:para>- Directory Readers</maml:para>
      <maml:para>- Global Reader</maml:para>
      <maml:para>- Guest Inviter</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserOAuth2PermissionGrant</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID (as a User Principal Name or ObjectId) of a user in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Top</maml:name>
          <maml:description>
            <maml:para>Specifies the maximum number of records to return.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>All</maml:name>
        <maml:description>
          <maml:para>List all pages.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID (as a User Principal Name or ObjectId) of a user in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Top</maml:name>
        <maml:description>
          <maml:para>Specifies the maximum number of records to return.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>- Example 1: Retrieve the OAuth2 permission grants for a user -</maml:title>
        <dev:code>Connect-Entra -Scopes 'Directory.Read.All'
Get-EntraBetaUserOAuth2PermissionGrant -UserId 'SawyerM@contoso.com'
 
Id ClientId ConsentType ExpiryTime
-- -------- ----------- ----------
HXFXwKLgoUC4rwbZbCDIdffW8XpadQNIoHik9aQxrVHR6StBYBRhQI7tzKID_LIV 00001111-aaaa-2222-bbbb-3333cccc4444 Principal 08-01-2024 10:0...
9uBzRwC0s0CFCDQN6O4Ik_fW8XpadQNIoHik9aQxrVHR6StBYBRhQI7tzKID_LIV 11112222-bbbb-3333-cccc-4444dddd5555 Principal 13-01-2024 08:0...</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves the OAuth2 permission grants for a user using the ObjectId parameter. Use the `Get-EntraBetaUser` cmdlet to obtain the `UserId` value.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 2: Retrieve the OAuth2 permission grants for a user using object ID parameter</maml:title>
        <dev:code>Connect-Entra -Scopes 'Directory.Read.All'
Get-EntraBetaUserOAuth2PermissionGrant -UserId 'SawyerM@contoso.com'
 
Id ClientId ConsentType ExpiryTime
-- -------- ----------- ----------
HXFXwKLgoUC4rwbZbCDIdffW8XpadQNIoHik9aQxrVHR6StBYBRhQI7tzKID_LIV 00001111-aaaa-2222-bbbb-3333cccc4444 Principal 08-01-2024 10:0...
9uBzRwC0s0CFCDQN6O4Ik_fW8XpadQNIoHik9aQxrVHR6StBYBRhQI7tzKID_LIV 11112222-bbbb-3333-cccc-4444dddd5555 Principal 13-01-2024 08:0...</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves the OAuth2 permission grants for a user using object ID parameter.</maml:para>
          <maml:para>- `-UserId` parameter specifies the user ID.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 3: Retrieve the OAuth2 permission grants for a user using All parameter</maml:title>
        <dev:code>Connect-Entra -Scopes 'Directory.Read.All'
Get-EntraBetaUserOAuth2PermissionGrant -UserId 'SawyerM@contoso.com' -All
 
Id ClientId ConsentType ExpiryTime
-- -------- ----------- ----------
HXFXwKLgoUC4rwbZbCDIdffW8XpadQNIoHik9aQxrVHR6StBYBRhQI7tzKID_LIV 00001111-aaaa-2222-bbbb-3333cccc4444 Principal 08-01-2024 10:0...
9uBzRwC0s0CFCDQN6O4Ik_fW8XpadQNIoHik9aQxrVHR6StBYBRhQI7tzKID_LIV 11112222-bbbb-3333-cccc-4444dddd5555 Principal 13-01-2024 08:0...</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves the OAuth2 permission grants for a user using All parameter.</maml:para>
          <maml:para>- `-UserId` parameter specifies the user ID.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>----- Example 4: Retrieve top one OAuth2 permission grant -----</maml:title>
        <dev:code>Connect-Entra -Scopes 'Directory.Read.All'
Get-EntraBetaUserOAuth2PermissionGrant -UserId 'SawyerM@contoso.com' -Top 1
 
Id ClientId ConsentType ExpiryTime
-- -------- ----------- ----------
HXFXwKLgoUC4rwbZbCDIdffW8XpadQNIoHik9aQxrVHR6StBYBRhQI7tzKID_LIV 00001111-aaaa-2222-bbbb-3333cccc4444 Principal 08-01-2024 10:0...</dev:code>
        <dev:remarks>
          <maml:para>This Example Retrieve top one the OAuth2 permission grant in Microsoft Entra ID.</maml:para>
          <maml:para>- `-UserId` parameter specifies the user ID.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserOAuth2PermissionGrant</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserOwnedDevice</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserOwnedDevice</command:noun>
      <maml:description>
        <maml:para>Get registered devices owned by a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserOwnedDevice` cmdlet gets registered devices owned by the specified user in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserOwnedDevice</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user (as a User Principal Name or UserId) in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Top</maml:name>
          <maml:description>
            <maml:para>Specifies the maximum number of records to return.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>All</maml:name>
        <maml:description>
          <maml:para>List all pages.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user (as a User Principal Name or UserId) in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Top</maml:name>
        <maml:description>
          <maml:para>Specifies the maximum number of records to return.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------ Example 1: Get devices owned by a user ------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUserOwnedDevice -UserId 'SawyerM@contoso.com'
 
ObjectId DeviceId DisplayName
-------- -------- -----------
bbbbbbbb-1111-2222-3333-cccccccccccc aaaa0000-bb11-2222-33cc-444444dddddd Device1
cccccccc-2222-3333-4444-dddddddddddd bbbb1111-cc22-3333-44dd-555555eeeeee Device2</dev:code>
        <dev:remarks>
          <maml:para>This command gets the registered devices owned by the specified user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- Example 2: Get all devices owned by a user ----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUserOwnedDevice -UserId 'SawyerM@contoso.com' -All
 
ObjectId DeviceId DisplayName
-------- -------- -----------
bbbbbbbb-1111-2222-3333-cccccccccccc aaaa0000-bb11-2222-33cc-444444dddddd Device1
cccccccc-2222-3333-4444-dddddddddddd bbbb1111-cc22-3333-44dd-555555eeeeee Device2</dev:code>
        <dev:remarks>
          <maml:para>This command gets all the registered devices owned by the specified user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------- Example 3: Get top one device owned by a user --------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUserOwnedDevice -UserId 'SawyerM@contoso.com' -Top 1
 
ObjectId DeviceId DisplayName
-------- -------- -----------
bbbbbbbb-1111-2222-3333-cccccccccccc aaaa0000-bb11-2222-33cc-444444dddddd Device1</dev:code>
        <dev:remarks>
          <maml:para>This command gets top one registered device owned by the specified user.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserOwnedDevice</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserOwnedObject</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserOwnedObject</command:noun>
      <maml:description>
        <maml:para>Get objects owned by a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserOwnedObject` cmdlet gets objects owned by a user in Microsoft Entra ID. Specify `UserId` parameter to get objects owned by user.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserOwnedObject</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user (as a User Principal Name or UserId) in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Top</maml:name>
          <maml:description>
            <maml:para>Specifies the maximum number of records to return.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>All</maml:name>
        <maml:description>
          <maml:para>List all pages.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user (as a User Principal Name or UserId) in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Top</maml:name>
        <maml:description>
          <maml:para>Specifies the maximum number of records to return.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------ Example 1: Get objects owned by a user ------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read'
Get-EntraBetaUserOwnedObject -UserId 'SawyerM@contoso.com'
 
Id DeletedDateTime
-- ---------------
bbbbbbbb-1111-2222-3333-cccccccccccc</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves objects owned by the specified user.</maml:para>
          <maml:para>- `-UserId` Parameter specifies the ID of a user as a UserPrincipalName or UserId.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 2: Get objects owned by a user with additional details</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read'
$ownedObjects = Get-EntraBetaUserOwnedObject -ObjectId 'SawyerM@contoso.com'
 
$objectDetails = $ownedObjects | ForEach-Object {
    $objectDetail = Get-EntraBetaObjectByObjectId -ObjectIds $_.Id
    [PSCustomObject]@{
        odataType = $objectDetail.'@odata.type'
        displayName = $objectDetail.displayName
        Id = $objectDetail.Id
    }
}
$objectDetails | Format-Table -Property odataType, displayName, Id -AutoSize
 
odataType displayName Id
--------- ----------- --
#microsoft.graph.group Contoso FTE Group bbbbbbbb-1111-2222-3333-cccccccccccc
#microsoft.graph.group Digital Engineering Group aaaaaaaa-1111-1111-1111-000000000000</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves objects owned by the specified user with more lookup details.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>---------- Example 3: Get all objects owned by a user ----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read'
Get-EntraBetaUserOwnedObject -UserId 'SawyerM@contoso.com' -All
 
Id DeletedDateTime
-- ---------------
bbbbbbbb-1111-2222-3333-cccccccccccc
aaaaaaaa-1111-1111-1111-000000000000
cccccccc-2222-3333-4444-dddddddddddd</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves all the objects owned by the specified user.</maml:para>
          <maml:para>- `-UserId` parameter specifies the ID of a user as a UserPrincipalName or UserId.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>------- Example 4: Get top three objects owned by a user -------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read'
Get-EntraBetaUserOwnedObject -UserId 'SawyerM@contoso.com' -Top 3
 
Id DeletedDateTime
-- ---------------
bbbbbbbb-1111-2222-3333-cccccccccccc
aaaaaaaa-1111-1111-1111-000000000000
cccccccc-2222-3333-4444-dddddddddddd</dev:code>
        <dev:remarks>
          <maml:para>This example retrieves the top three objects owned by the specified user.</maml:para>
          <maml:para>- `-UserId` parameter specifies the ID of a user as a UserPrincipalName or UserId.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserOwnedObject</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserRegisteredDevice</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserRegisteredDevice</command:noun>
      <maml:description>
        <maml:para>Get devices registered by a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Get-EntraBetaUserRegisteredDevice` cmdlet gets devices registered by a user in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserRegisteredDevice</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>All</maml:name>
          <maml:description>
            <maml:para>List all pages.</maml:para>
          </maml:description>
          <dev:type>
            <maml:name>System.Management.Automation.SwitchParameter</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>False</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user (as a User Principal Name or UserId) in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Top</maml:name>
          <maml:description>
            <maml:para>Specifies The maximum number of records to return.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
          <dev:type>
            <maml:name>System.Int32</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>All</maml:name>
        <maml:description>
          <maml:para>List all pages.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Management.Automation.SwitchParameter</command:parameterValue>
        <dev:type>
          <maml:name>System.Management.Automation.SwitchParameter</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>False</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user (as a User Principal Name or UserId) in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Top</maml:name>
        <maml:description>
          <maml:para>Specifies The maximum number of records to return.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Int32</command:parameterValue>
        <dev:type>
          <maml:name>System.Int32</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------- Example 1: Get registered devices --------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUserRegisteredDevice -UserId 'SawyerM@contoso.com'
 
Id DeletedDateTime
-- ---------------
00aa00aa-bb11-cc22-dd33-44ee44ee44ee
11bb11bb-cc22-dd33-ee44-55ff55ff55ff</dev:code>
        <dev:remarks>
          <maml:para>This command gets the devices that are registered to the specified user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>------------ Example 2: Get all registered devices ------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUserRegisteredDevice -UserId 'SawyerM@contoso.com' -All
 
Id DeletedDateTime
-- ---------------
00aa00aa-bb11-cc22-dd33-44ee44ee44ee
11bb11bb-cc22-dd33-ee44-55ff55ff55ff</dev:code>
        <dev:remarks>
          <maml:para>This command gets all the devices that are registered to the specified user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>------------- Example 3: Get one registered device -------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read.All'
Get-EntraBetaUserRegisteredDevice -UserId 'SawyerM@contoso.com' -Top 1
 
Id DeletedDateTime
-- ---------------
00aa00aa-bb11-cc22-dd33-44ee44ee44ee</dev:code>
        <dev:remarks>
          <maml:para>This command gets the top one device that are registered to the specified user.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserRegisteredDevice</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Get-EntraBetaUserThumbnailPhoto</command:name>
      <command:verb>Get</command:verb>
      <command:noun>EntraBetaUserThumbnailPhoto</command:noun>
      <maml:description>
        <maml:para>Retrieve the thumbnail photo of a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>Retrieve the thumbnail photo of a user.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Get-EntraBetaUserThumbnailPhoto</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>The object ID of the user for which the thumbnail photo is retrieved.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Property</maml:name>
          <maml:description>
            <maml:para>Specifies properties to be returned</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
          <dev:type>
            <maml:name>System.String[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>The object ID of the user for which the thumbnail photo is retrieved.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Property</maml:name>
        <maml:description>
          <maml:para>Specifies properties to be returned</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String[]</command:parameterValue>
        <dev:type>
          <maml:name>System.String[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para>System.Boolean</maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- Example 1: Retrieve thumbnail photo by Id ----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.Read','User.Read.All'
Get-EntraBetaUserThumbnailPhoto -UserId 'SawyerM@contoso.com'
 
Id Height Width
-- ------ -----
default 292 278</dev:code>
        <dev:remarks>
          <maml:para>This example shows how to retrieve the thumbnail photo of a user that is specified through the value of the UserId parameter.</maml:para>
          <maml:para>- `-UserId` parameter specifies the user for which the thumbnail photo is retrieved.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Get-EntraBetaUserThumbnailPhoto</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-EntraBetaUserThumbnailPhoto</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>New-EntraBetaUser</command:name>
      <command:verb>New</command:verb>
      <command:noun>EntraBetaUser</command:noun>
      <maml:description>
        <maml:para>Creates a Microsoft Entra ID user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `New-EntraBetaUser` cmdlet creates a user in Microsoft Entra ID. Specify the `DisplayName`,`AccountEnabled`, and `PasswordProfile` parameter to create a user.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>New-EntraBetaUser</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>AccountEnabled</maml:name>
          <maml:description>
            <maml:para>Indicates whether the user's account is enabled.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
          <dev:type>
            <maml:name>System.Boolean</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>City</maml:name>
          <maml:description>
            <maml:para>Specifies the user's city.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Country</maml:name>
          <maml:description>
            <maml:para>Specifies the user's country.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>CreationType</maml:name>
          <maml:description>
            <maml:para>Indicates whether the user account is a local account for a Microsoft Entra ID B2C tenant. Possible values are "LocalAccount" and null.</maml:para>
            <maml:para>- When user creating a local account, the property is required and you must set it to "LocalAccount".</maml:para>
            <maml:para>- When user creating a work or school account, don't specify the property or set it to null.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Department</maml:name>
          <maml:description>
            <maml:para>Specifies the user's department.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>DisplayName</maml:name>
          <maml:description>
            <maml:para>Specifies the user's display name.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>ExtensionProperty</maml:name>
          <maml:description>
            <maml:para>Add data to custom user properties as the basic open extensions or the more versatile schema extensions .</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Collections.Generic.Dictionary`2[System.String,System.String]</command:parameterValue>
          <dev:type>
            <maml:name>System.Collections.Generic.Dictionary`2[System.String,System.String]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>GivenName</maml:name>
          <maml:description>
            <maml:para>Specifies the user's given name.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>ImmutableId</maml:name>
          <maml:description>
            <maml:para>This property is used to associate an on-premises user account to their Microsoft Entra ID user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property.</maml:para>
            <maml:para>Important: The $ and _ characters can't be used when specifying this property.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>IsCompromised</maml:name>
          <maml:description>
            <maml:para>Indicates whether this user is compromised.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
          <dev:type>
            <maml:name>System.Boolean</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>JobTitle</maml:name>
          <maml:description>
            <maml:para>Specifies the user's job title.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>MailNickName</maml:name>
          <maml:description>
            <maml:para>Specifies the user's mail nickname.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Mobile</maml:name>
          <maml:description>
            <maml:para>Specifies the user's mobile phone number.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>OtherMails</maml:name>
          <maml:description>
            <maml:para>A list of other email addresses for the user; for example: "&lt;bob@contoso.com&gt;", "&lt;Robert@fabrikam.com&gt;".</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[System.String]</command:parameterValue>
          <dev:type>
            <maml:name>System.Collections.Generic.List`1[System.String]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PasswordPolicies</maml:name>
          <maml:description>
            <maml:para>Specifies password policies for the user. This value is an enumeration with one possible value being "DisableStrongPassword", which allows weaker passwords than the default policy to be specified. "DisablePasswordExpiration" can also be specified. The two might be specified together; for example: "DisablePasswordExpiration, DisableStrongPassword".</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PasswordProfile</maml:name>
          <maml:description>
            <maml:para>Specifies the user's password profile.</maml:para>
            <maml:para>The parameter type for this parameter is "PasswordProfile".</maml:para>
            <maml:para>In order to pass a parameter of this type, you first need to create a variable in PowerShell with that type:</maml:para>
            <maml:para>$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile</maml:para>
            <maml:para>Then you can proceed to set the value of the password in this variable:</maml:para>
            <maml:para>$PasswordProfile.Password = "&lt;Password&gt;"</maml:para>
            <maml:para>And finally you can pass this variable to the cmdlet:</maml:para>
            <maml:para>New-EntraBetaUser -PasswordProfile $PasswordProfile ...</maml:para>
            <maml:para>Other attributes that can be set in the PasswordProfile are</maml:para>
            <maml:para>- $PasswordProfile.EnforceChangePasswordPolicy - a boolean indicating that the change password policy is enababled or disabled for this user $PasswordProfile.</maml:para>
            <maml:para>- ForceChangePasswordNextLogin - a boolean indicating that the user must change the password at the next sign in.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">PasswordProfile</command:parameterValue>
          <dev:type>
            <maml:name>PasswordProfile</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PhysicalDeliveryOfficeName</maml:name>
          <maml:description>
            <maml:para>Specifies the user's physical delivery office name.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PostalCode</maml:name>
          <maml:description>
            <maml:para>Specifies the user's postal code.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PreferredLanguage</maml:name>
          <maml:description>
            <maml:para>Specifies the user's preferred language.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>ShowInAddressList</maml:name>
          <maml:description>
            <maml:para>If True, show this user in the address list.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
          <dev:type>
            <maml:name>System.Boolean</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>SignInNames</maml:name>
          <maml:description>
            <maml:para>Specifies the collection of sign-in names for a local account in a Microsoft Entra ID B2C tenant.</maml:para>
            <maml:para>Each sign-in name must be unique across the company/tenant.</maml:para>
            <maml:para>The property must be specified when you create a local account user; don't specify it when you create a work or school account.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[Microsoft.Open.AzureAD.Model.SignInName]</command:parameterValue>
          <dev:type>
            <maml:name>System.Collections.Generic.List`1[Microsoft.Open.AzureAD.Model.SignInName]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>State</maml:name>
          <maml:description>
            <maml:para>Specifies the user's state.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>StreetAddress</maml:name>
          <maml:description>
            <maml:para>Specifies the user's street address.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Surname</maml:name>
          <maml:description>
            <maml:para>Specifies the user's surname.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>TelephoneNumber</maml:name>
          <maml:description>
            <maml:para>Specifies a telephone number.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>UsageLocation</maml:name>
          <maml:description>
            <maml:para>A two letter country code (ISO standard 3166).</maml:para>
            <maml:para>Required for users that are assigned licenses due to legal requirement to check for availability of services in countries.</maml:para>
            <maml:para>Examples include: "US", "JP", and "GB".</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>UserPrincipalName</maml:name>
          <maml:description>
            <maml:para>The user principal name (UPN) of the user.</maml:para>
            <maml:para>The UPN is an Internet-style sign-in name for the user based on the Internet standard RFC 822.</maml:para>
            <maml:para>By convention, this UPN should map to the user's email name.</maml:para>
            <maml:para>The general format is "alias@domain".</maml:para>
            <maml:para>For work or school accounts, the domain must be present in the tenant's collection of verified domains.</maml:para>
            <maml:para>This property is required when a work or school account is created; it's optional for local accounts.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>UserType</maml:name>
          <maml:description>
            <maml:para>A string value that can be used to classify user types in your directory, such as "Member" and "Guest".</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>FacsimileTelephoneNumber</maml:name>
          <maml:description>
            <maml:para>Specifies the user's telephone number.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>AgeGroup</maml:name>
          <maml:description>
            <maml:para>Specifies the user's age group.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>CompanyName</maml:name>
          <maml:description>
            <maml:para>Specifies the user's company name.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>ConsentProvidedForMinor</maml:name>
          <maml:description>
            <maml:para>Sets whether consent was obtained for minors.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>UserState</maml:name>
          <maml:description>
            <maml:para>For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>UserStateChangedOn</maml:name>
          <maml:description>
            <maml:para>Shows the timestamp for the latest change to the userState property.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>AccountEnabled</maml:name>
        <maml:description>
          <maml:para>Indicates whether the user's account is enabled.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
        <dev:type>
          <maml:name>System.Boolean</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>City</maml:name>
        <maml:description>
          <maml:para>Specifies the user's city.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Country</maml:name>
        <maml:description>
          <maml:para>Specifies the user's country.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>CreationType</maml:name>
        <maml:description>
          <maml:para>Indicates whether the user account is a local account for a Microsoft Entra ID B2C tenant. Possible values are "LocalAccount" and null.</maml:para>
          <maml:para>- When user creating a local account, the property is required and you must set it to "LocalAccount".</maml:para>
          <maml:para>- When user creating a work or school account, don't specify the property or set it to null.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Department</maml:name>
        <maml:description>
          <maml:para>Specifies the user's department.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>DisplayName</maml:name>
        <maml:description>
          <maml:para>Specifies the user's display name.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>ExtensionProperty</maml:name>
        <maml:description>
          <maml:para>Add data to custom user properties as the basic open extensions or the more versatile schema extensions .</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Collections.Generic.Dictionary`2[System.String,System.String]</command:parameterValue>
        <dev:type>
          <maml:name>System.Collections.Generic.Dictionary`2[System.String,System.String]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>GivenName</maml:name>
        <maml:description>
          <maml:para>Specifies the user's given name.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>ImmutableId</maml:name>
        <maml:description>
          <maml:para>This property is used to associate an on-premises user account to their Microsoft Entra ID user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property.</maml:para>
          <maml:para>Important: The $ and _ characters can't be used when specifying this property.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>IsCompromised</maml:name>
        <maml:description>
          <maml:para>Indicates whether this user is compromised.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
        <dev:type>
          <maml:name>System.Boolean</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>JobTitle</maml:name>
        <maml:description>
          <maml:para>Specifies the user's job title.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>MailNickName</maml:name>
        <maml:description>
          <maml:para>Specifies the user's mail nickname.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Mobile</maml:name>
        <maml:description>
          <maml:para>Specifies the user's mobile phone number.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>OtherMails</maml:name>
        <maml:description>
          <maml:para>A list of other email addresses for the user; for example: "&lt;bob@contoso.com&gt;", "&lt;Robert@fabrikam.com&gt;".</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[System.String]</command:parameterValue>
        <dev:type>
          <maml:name>System.Collections.Generic.List`1[System.String]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PasswordPolicies</maml:name>
        <maml:description>
          <maml:para>Specifies password policies for the user. This value is an enumeration with one possible value being "DisableStrongPassword", which allows weaker passwords than the default policy to be specified. "DisablePasswordExpiration" can also be specified. The two might be specified together; for example: "DisablePasswordExpiration, DisableStrongPassword".</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PasswordProfile</maml:name>
        <maml:description>
          <maml:para>Specifies the user's password profile.</maml:para>
          <maml:para>The parameter type for this parameter is "PasswordProfile".</maml:para>
          <maml:para>In order to pass a parameter of this type, you first need to create a variable in PowerShell with that type:</maml:para>
          <maml:para>$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile</maml:para>
          <maml:para>Then you can proceed to set the value of the password in this variable:</maml:para>
          <maml:para>$PasswordProfile.Password = "&lt;Password&gt;"</maml:para>
          <maml:para>And finally you can pass this variable to the cmdlet:</maml:para>
          <maml:para>New-EntraBetaUser -PasswordProfile $PasswordProfile ...</maml:para>
          <maml:para>Other attributes that can be set in the PasswordProfile are</maml:para>
          <maml:para>- $PasswordProfile.EnforceChangePasswordPolicy - a boolean indicating that the change password policy is enababled or disabled for this user $PasswordProfile.</maml:para>
          <maml:para>- ForceChangePasswordNextLogin - a boolean indicating that the user must change the password at the next sign in.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">PasswordProfile</command:parameterValue>
        <dev:type>
          <maml:name>PasswordProfile</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PhysicalDeliveryOfficeName</maml:name>
        <maml:description>
          <maml:para>Specifies the user's physical delivery office name.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PostalCode</maml:name>
        <maml:description>
          <maml:para>Specifies the user's postal code.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PreferredLanguage</maml:name>
        <maml:description>
          <maml:para>Specifies the user's preferred language.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>ShowInAddressList</maml:name>
        <maml:description>
          <maml:para>If True, show this user in the address list.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
        <dev:type>
          <maml:name>System.Boolean</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>SignInNames</maml:name>
        <maml:description>
          <maml:para>Specifies the collection of sign-in names for a local account in a Microsoft Entra ID B2C tenant.</maml:para>
          <maml:para>Each sign-in name must be unique across the company/tenant.</maml:para>
          <maml:para>The property must be specified when you create a local account user; don't specify it when you create a work or school account.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[Microsoft.Open.AzureAD.Model.SignInName]</command:parameterValue>
        <dev:type>
          <maml:name>System.Collections.Generic.List`1[Microsoft.Open.AzureAD.Model.SignInName]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>State</maml:name>
        <maml:description>
          <maml:para>Specifies the user's state.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>StreetAddress</maml:name>
        <maml:description>
          <maml:para>Specifies the user's street address.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Surname</maml:name>
        <maml:description>
          <maml:para>Specifies the user's surname.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>TelephoneNumber</maml:name>
        <maml:description>
          <maml:para>Specifies a telephone number.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>UsageLocation</maml:name>
        <maml:description>
          <maml:para>A two letter country code (ISO standard 3166).</maml:para>
          <maml:para>Required for users that are assigned licenses due to legal requirement to check for availability of services in countries.</maml:para>
          <maml:para>Examples include: "US", "JP", and "GB".</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>UserPrincipalName</maml:name>
        <maml:description>
          <maml:para>The user principal name (UPN) of the user.</maml:para>
          <maml:para>The UPN is an Internet-style sign-in name for the user based on the Internet standard RFC 822.</maml:para>
          <maml:para>By convention, this UPN should map to the user's email name.</maml:para>
          <maml:para>The general format is "alias@domain".</maml:para>
          <maml:para>For work or school accounts, the domain must be present in the tenant's collection of verified domains.</maml:para>
          <maml:para>This property is required when a work or school account is created; it's optional for local accounts.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>UserType</maml:name>
        <maml:description>
          <maml:para>A string value that can be used to classify user types in your directory, such as "Member" and "Guest".</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>FacsimileTelephoneNumber</maml:name>
        <maml:description>
          <maml:para>Specifies the user's telephone number.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>AgeGroup</maml:name>
        <maml:description>
          <maml:para>Specifies the user's age group.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>CompanyName</maml:name>
        <maml:description>
          <maml:para>Specifies the user's company name.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>ConsentProvidedForMinor</maml:name>
        <maml:description>
          <maml:para>Sets whether consent was obtained for minors.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>UserState</maml:name>
        <maml:description>
          <maml:para>For an external user invited to the tenant using the invitation API, this property represents the invited user's invitation status.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>UserStateChangedOn</maml:name>
        <maml:description>
          <maml:para>Shows the timestamp for the latest change to the userState property.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---- Example 1: Create a user using MailNickName parameter ----</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile
$PasswordProfile.Password = '&lt;Password&gt;'
$params = @{
    DisplayName = 'New User'
    PasswordProfile = $PasswordProfile
    UserPrincipalName = 'NewUser@contoso.com'
    AccountEnabled = $true
    MailNickName = 'Newuser'
}
 
New-EntraBetaUser @params
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
New User 00aa00aa-bb11-cc22-dd33-44ee44ee44ee NewUser@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This command creates a new user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>------ Example 2: Create a user using AgeGroup parameter ------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile
$PasswordProfile.Password = '&lt;Password&gt;'
$params = @{
    DisplayName = 'New User'
    PasswordProfile = $PasswordProfile
    UserPrincipalName = 'NewUser@contoso.com'
    AccountEnabled = $true
    MailNickName = 'Newuser'
    AgeGroup = 'adult'
}
 
New-EntraBetaUser @params
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
New User 00aa00aa-bb11-cc22-dd33-44ee44ee44ee NewUser@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This command creates a new user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>-------- Example 3: Create a user using City parameter --------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile
$PasswordProfile.Password = '&lt;Password&gt;'
$params = @{
    DisplayName = 'New User'
    PasswordProfile = $PasswordProfile
    UserPrincipalName = 'NewUser@contoso.com'
    AccountEnabled = $true
    MailNickName = 'Newuser'
    City = 'New York'
}
 
New-EntraBetaUser @params
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
New User 00aa00aa-bb11-cc22-dd33-44ee44ee44ee NewUser@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This command creates a new user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>----- Example 4: Create a user using Department parameter -----</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile
$PasswordProfile.Password = '&lt;Password&gt;'
$params = @{
    DisplayName = 'New User'
    PasswordProfile = $PasswordProfile
    UserPrincipalName = 'NewUser@contoso.com'
    AccountEnabled = $true
    MailNickName = 'Newuser'
    Department = 'IT'
}
 
New-EntraBetaUser @params
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
New User 00aa00aa-bb11-cc22-dd33-44ee44ee44ee NewUser@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This command creates a new user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>------- Example 5: Create a user using Mobile parameter -------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$PasswordProfile = New-Object -TypeName Microsoft.Open.AzureAD.Model.PasswordProfile
$PasswordProfile.Password = '&lt;Password&gt;'
$params = @{
    DisplayName = 'New User'
    PasswordProfile = $PasswordProfile
    UserPrincipalName = 'NewUser@contoso.com'
    AccountEnabled = $true
    MailNickName = 'Newuser'
    Mobile = '02883655253'
}
 
New-EntraBetaUser @params
 
DisplayName Id Mail UserPrincipalName
----------- -- ---- -----------------
New User 00aa00aa-bb11-cc22-dd33-44ee44ee44ee NewUser@contoso.com</dev:code>
        <dev:remarks>
          <maml:para>This command creates a new user.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/New-EntraBetaUser</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>New-EntraBetaUserAppRoleAssignment</command:name>
      <command:verb>New</command:verb>
      <command:noun>EntraBetaUserAppRoleAssignment</command:noun>
      <maml:description>
        <maml:para>Assigns a user to an application role.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `New-EntraBetaUserAppRoleAssignment` cmdlet assigns a user to an application role in Microsoft Entra ID.</maml:para>
      <maml:para>To grant an app role assignment to a user, you need three identifiers:</maml:para>
      <maml:para>- PrincipalId: The ID of the user to whom you are assigning the app role.</maml:para>
      <maml:para>- ResourceId: The ID of the resource servicePrincipal that defines the app role.</maml:para>
      <maml:para>- Id: The ID of the appRole (defined on the resource service principal) to assign to the user.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>New-EntraBetaUserAppRoleAssignment</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Id</maml:name>
          <maml:description>
            <maml:para>The ID of the app role to assign.</maml:para>
            <maml:para>If application doesn't have any roles while creating new app role assignment then provide an empty guid, or the Id of the role to assign to the user.</maml:para>
            <maml:para>You can retrieve the application's roles by examining the application object's AppRoles property:</maml:para>
            <maml:para>`Get-EntraBetaApplication -SearchString 'Your-Application-DisplayName' | select Approles | Format-List`</maml:para>
            <maml:para>This cmdlet returns the list of roles that are defined in an application:</maml:para>
            <maml:para>AppRoles: {GUID1, GUID2}</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of the user (as a UserPrincipalName or ObjectId) in Microsoft Entra ID to which the new app role is to be assigned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PrincipalId</maml:name>
          <maml:description>
            <maml:para>The object ID of the principal to which the new app role is assigned.</maml:para>
            <maml:para>When assigning a new role to a user, provide the object ID of the user.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>ResourceId</maml:name>
          <maml:description>
            <maml:para>The object ID of the Service Principal for the application to which the user role is assigned.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Id</maml:name>
        <maml:description>
          <maml:para>The ID of the app role to assign.</maml:para>
          <maml:para>If application doesn't have any roles while creating new app role assignment then provide an empty guid, or the Id of the role to assign to the user.</maml:para>
          <maml:para>You can retrieve the application's roles by examining the application object's AppRoles property:</maml:para>
          <maml:para>`Get-EntraBetaApplication -SearchString 'Your-Application-DisplayName' | select Approles | Format-List`</maml:para>
          <maml:para>This cmdlet returns the list of roles that are defined in an application:</maml:para>
          <maml:para>AppRoles: {GUID1, GUID2}</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ObjectId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of the user (as a UserPrincipalName or ObjectId) in Microsoft Entra ID to which the new app role is to be assigned.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PrincipalId</maml:name>
        <maml:description>
          <maml:para>The object ID of the principal to which the new app role is assigned.</maml:para>
          <maml:para>When assigning a new role to a user, provide the object ID of the user.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>ResourceId</maml:name>
        <maml:description>
          <maml:para>The object ID of the Service Principal for the application to which the user role is assigned.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>--- Example 1: Assign a user to an application without roles ---</maml:title>
        <dev:code>Connect-Entra -Scopes 'AppRoleAssignment.ReadWrite.All'
$appId = (Get-EntraApplication -SearchString '&lt;App-DisplayName&gt;').AppId
$user = Get-EntraBetaUser -searchstring 'NewUser'
$servicePrincipal = Get-EntraBetaServicePrincipal -Filter "appId eq '$appId'"
$params = @{
    ObjectId = $user.ObjectId
    PrincipalId = $user.ObjectId
    ResourceId = $servicePrincipal.ObjectId
    Id = ([Guid]::Empty)
}
New-EntraBetaUserAppRoleAssignment @params
 
Id AppRoleId CreationTimestamp PrincipalDisplayName PrincipalId PrincipalType ResourceDisplayName ResourceId
-- --------- ----------------- -------------------- ----------- ------------- ------------------- ----------
ZwFW_R__GkeNdDsAcKvOoerWWY8NKDJGlIgS4FjeyXQ 00000000-0000-0000-0000-000000000000 08-08-2024 05:40:06 Conf Room Adams aaaaaaaa-bbbb-cccc-1111-222222222222 User ResourceDisplayName 07188127-baa9-4f…</dev:code>
        <dev:remarks>
          <maml:para>This command assigns a user to an application that doesn't have any roles.
You can use the command `Get-EntraBetaUser` to get user object ID.
You can use the command `Get-EntraBetaApplication` to get application ID.
You can use the command `Get-EntraBetaServicePrincipal` to get service principal object ID.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the ID of a user to whom you are assigning the app role.</maml:para>
          <maml:para>- `-PrincipalId` parameter specifies the ID of a user to whom you are assigning the app role.</maml:para>
          <maml:para>- `-ResourceId` parameter specifies the ID of a resource servicePrincipal that defines the app role.</maml:para>
          <maml:para>- `-Id` parameter specifies the ID of a appRole (defined on the resource service principal) to assign to the user.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 2: Assign a user to a specific role within an application</maml:title>
        <dev:code>Connect-Entra -Scopes 'AppRoleAssignment.ReadWrite.All'
$userName = 'SawyerM@contoso.com'
$appName = 'Box'
$appId = Get-EntraBetaApplication -Filter "DisplayName eq '$appName'"
$spo = Get-EntraBetaServicePrincipal -All | Where-Object {$_.AppId -eq $appId.AppId }
$user = Get-EntraBetaUser -Filter "userPrincipalName eq '$userName'"
$params = @{
    ObjectId = $user.ObjectId
    PrincipalId = $user.ObjectId
    ResourceId = $spo.ObjectId
    Id = $appId.AppRoles.Id
}
New-EntraBetaUserAppRoleAssignment @params
 
Id AppRoleId CreationTimestamp PrincipalDisplayName PrincipalId PrincipalType ResourceDisplayName ResourceId
-- --------- ----------------- -------------------- ----------- ------------- ------------------- ----------
Idn1u1K7S0OWoJWIjkT69Stnjqd1iblKlg-GoqVkNlM cbbf6a32-6dcd-4f22-9be7-ffb128119fae 08-08-2024 08:13:26 Test One Updated bbbbbbbb-cccc-dddd-2222-333333333333 User M365 License Manager 0008861a-d455-4…</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to assign a user to an application role in Microsoft Entra ID.
You can use the command `Get-EntraBetaUser` to get user object ID. You can use the command `Get-EntraBetaServicePrincipal` to get service principal object ID.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the ID of a user to whom you are assigning the app role.</maml:para>
          <maml:para>- `-PrincipalId` parameter specifies the ID of a user to whom you are assigning the app role.</maml:para>
          <maml:para>- `-ResourceId` specifies the ID of a resource servicePrincipal that defines the app role.</maml:para>
          <maml:para>- `-Id` parameter specifies the ID of a appRole (defined on the resource service principal) to assign to the user.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/New-EntraBetaUserAppRoleAssignment</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUserAppRoleAssignment</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-EntraBetaUserAppRoleAssignment</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Remove-EntraBetaUser</command:name>
      <command:verb>Remove</command:verb>
      <command:noun>EntraBetaUser</command:noun>
      <maml:description>
        <maml:para>Removes a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Remove-EntraBetaUser` cmdlet removes a user in Microsoft Entra ID. Specify the `UserId` parameter to remove the specified user in Microsoft Entra ID.</maml:para>
      <maml:para>The calling user must be assigned at least one of the following Microsoft Entra roles:</maml:para>
      <maml:para>- User Administrator</maml:para>
      <maml:para>- Privileged Authentication Administrator</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Remove-EntraBetaUser</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user (as a UPN or UserId) in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user (as a UPN or UserId) in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------------- Example 1: Remove a user -------------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
Remove-EntraBetaUser -UserId 'SawyerM@Contoso.com'</dev:code>
        <dev:remarks>
          <maml:para>This command removes the specified user in Microsoft Entra ID.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Remove-EntraBetaUser</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>New-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Remove-EntraBetaUserAppRoleAssignment</command:name>
      <command:verb>Remove</command:verb>
      <command:noun>EntraBetaUserAppRoleAssignment</command:noun>
      <maml:description>
        <maml:para>Removes a user application role assignment.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Remove-EntraBetaUserAppRoleAssignment` cmdlet removes a user application role assignment in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Remove-EntraBetaUserAppRoleAssignment</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>AppRoleAssignmentId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of an application role assignment.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID (as a UserPrincipleName or ObjectId) of a user in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>AppRoleAssignmentId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of an application role assignment.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ObjectId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID (as a UserPrincipleName or ObjectId) of a user in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>---------- Example 1: Remove user app role assignment ----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'AppRoleAssignment.ReadWrite.All'
$RemoveAppRoleParams = @{
    ObjectId = 'SawyerM@Contoso.com'
    AppRoleAssignmentId = 'C2dE3fH4iJ5kL6mN7oP8qR9sT0uV1w'
}
Remove-EntraBetaUserAppRoleAssignment @RemoveAppRoleParams</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to Remove the user app role assignment in Microsoft Entra ID.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the user ID.</maml:para>
          <maml:para>- `-AppRoleAssignmentId` parameter specifies the application role assignment ID.</maml:para>
          <maml:para></maml:para>
          <maml:para>Use the `Get-EntraBetaUserAppRoleAssignment` cmdlet to get `AppRoleAssignmentId` details.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Remove-EntraBetaUserAppRoleAssignment</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUserAppRoleAssignment</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>New-EntraBetaUserAppRoleAssignment</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Remove-EntraBetaUserExtension</command:name>
      <command:verb>Remove</command:verb>
      <command:noun>EntraBetaUserExtension</command:noun>
      <maml:description>
        <maml:para>Removes a user extension.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Remove-EntraBetaUserExtension` cmdlet removes a user extension from Microsoft Entra ID. Specify `ObjectId` and `ExtensionNames` parameters to remove a user extension.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Remove-EntraBetaUserExtension</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ExtensionName</maml:name>
          <maml:description>
            <maml:para>Specifies the name of an extension.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies an object ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <command:syntaxItem>
        <maml:name>Remove-EntraBetaUserExtension</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ExtensionNames</maml:name>
          <maml:description>
            <maml:para>Specifies an array of extension names.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[System.String]</command:parameterValue>
          <dev:type>
            <maml:name>System.Collections.Generic.List`1[System.String]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies an object ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ExtensionName</maml:name>
        <maml:description>
          <maml:para>Specifies the name of an extension.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ExtensionNames</maml:name>
        <maml:description>
          <maml:para>Specifies an array of extension names.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[System.String]</command:parameterValue>
        <dev:type>
          <maml:name>System.Collections.Generic.List`1[System.String]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ObjectId</maml:name>
        <maml:description>
          <maml:para>Specifies an object ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------- Example 1: Remove the user extension -------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$Params = @{
    ObjectId = 'SawyerM@Contoso.com'
    ExtensionName = 'Test Extension'
}
Remove-EntraBetaUserExtension @Params</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to remove a user extension from Microsoft Entra ID.</maml:para>
          <maml:para>- `ObjectId` parameter specifies the user Object ID.</maml:para>
          <maml:para>- `ExtensionName` parameter specifies the user ExtentionName.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Remove-EntraBetaUserExtension</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUserExtension</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-EntraBetaUserExtension</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Remove-EntraBetaUserManager</command:name>
      <command:verb>Remove</command:verb>
      <command:noun>EntraBetaUserManager</command:noun>
      <maml:description>
        <maml:para>Removes a user's manager.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Remove-EntraBetaUserManager` cmdlet removes a user's manager in Microsoft Entra ID. Specify the `UserId` parameter to remove the manager for a user in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Remove-EntraBetaUserManager</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user (as a User Principle Name or ObjectId) in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user (as a User Principle Name or ObjectId) in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>----------- Example 1: Remove the manager of a user -----------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$User = Get-EntraBetaUser -UserId 'SawyerM@Contoso.com'
Remove-EntraBetaUserManager -UserId $User.ObjectId</dev:code>
        <dev:remarks>
          <maml:para>This example shows how to remove a user's manager.</maml:para>
          <maml:para>You can use `Get-EntraBetaUser` command to get the user's details.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Remove-EntraBetaUserManager</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUserManager</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Set-EntraBetaUserManager</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-EntraBetaUser</command:name>
      <command:verb>Set</command:verb>
      <command:noun>EntraBetaUser</command:noun>
      <maml:description>
        <maml:para>Updates a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Set-EntraBetaUser` cmdlet updates a user in Microsoft Entra ID. Specify the `UserId` parameter to update a user in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-EntraBetaUser</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>AccountEnabled</maml:name>
          <maml:description>
            <maml:para>Indicates whether the account is enabled.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
          <dev:type>
            <maml:name>System.Boolean</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>City</maml:name>
          <maml:description>
            <maml:para>Specifies the user's city.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Country</maml:name>
          <maml:description>
            <maml:para>Specifies the user's country.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>CreationType</maml:name>
          <maml:description>
            <maml:para>Indicates whether the user account is a local account for a Microsoft Entra ID B2C tenant. Possible values are "LocalAccount" and null. When creating a local account, the property is required and you must set it to "LocalAccount". When creating a work or school account, don't specify the property or set it to null.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Department</maml:name>
          <maml:description>
            <maml:para>Specifies the user's department.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>DisplayName</maml:name>
          <maml:description>
            <maml:para>Specifies the user's display name.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>ExtensionProperty</maml:name>
          <maml:description>
            <maml:para>Add data to custom user properties as the basic open extensions or the more versatile schema extensions.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Collections.Generic.Dictionary`2[System.String,System.String]</command:parameterValue>
          <dev:type>
            <maml:name>System.Collections.Generic.Dictionary`2[System.String,System.String]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>GivenName</maml:name>
          <maml:description>
            <maml:para>Specifies the user's given name.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>ImmutableId</maml:name>
          <maml:description>
            <maml:para>This property links an on-premises Active Directory user account to its Microsoft Entra ID user object. You must specify this property when creating a new user account in Graph if the user's userPrincipalName uses a federated domain.</maml:para>
            <maml:para>Important: Do not use the $ and _ characters when specifying this property.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>JobTitle</maml:name>
          <maml:description>
            <maml:para>Specifies the user's job title.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>MailNickName</maml:name>
          <maml:description>
            <maml:para>Specifies a nickname for the user's mail address.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Mobile</maml:name>
          <maml:description>
            <maml:para>Specifies the user's mobile phone number.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user (as a User Principle Name or UserId) in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>OtherMails</maml:name>
          <maml:description>
            <maml:para>Specifies other email addresses for the user.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[System.String]</command:parameterValue>
          <dev:type>
            <maml:name>System.Collections.Generic.List`1[System.String]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PasswordPolicies</maml:name>
          <maml:description>
            <maml:para>Specifies password policies for the user.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PasswordProfile</maml:name>
          <maml:description>
            <maml:para>Specifies the user's password profile.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">PasswordProfile</command:parameterValue>
          <dev:type>
            <maml:name>PasswordProfile</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PostalCode</maml:name>
          <maml:description>
            <maml:para>Specifies the user's postal code.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>PreferredLanguage</maml:name>
          <maml:description>
            <maml:para>Specifies the user's preferred language.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>ShowInAddressList</maml:name>
          <maml:description>
            <maml:para>Set to True to show this user in the address list.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
          <dev:type>
            <maml:name>System.Boolean</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>SignInNames</maml:name>
          <maml:description>
            <maml:para>The list of sign in names for this user</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[Microsoft.Open.AzureAD.Model.SignInName]</command:parameterValue>
          <dev:type>
            <maml:name>System.Collections.Generic.List`1[Microsoft.Open.AzureAD.Model.SignInName]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>State</maml:name>
          <maml:description>
            <maml:para>Specifies the user's state.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>StreetAddress</maml:name>
          <maml:description>
            <maml:para>Specifies the user's street address.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>Surname</maml:name>
          <maml:description>
            <maml:para>Specifies the user's surname.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>TelephoneNumber</maml:name>
          <maml:description>
            <maml:para>Specifies the user's telephone number.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>UsageLocation</maml:name>
          <maml:description>
            <maml:para>A two letter country or region code (ISO standard 3166). Required for users that assigned licenses due to legal requirement to check for availability of services in country and regions. Examples include: "US," "JP," and "GB." Not nullable.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>UserPrincipalName</maml:name>
          <maml:description>
            <maml:para>Specifies the user's user principal name.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>UserType</maml:name>
          <maml:description>
            <maml:para>A string value that can be used to classify user types in your directory, such as "Member" and "Guest."</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>AgeGroup</maml:name>
          <maml:description>
            <maml:para>Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minor, notAdult, and adult. See, legal-age-group (https://learn.microsoft.com/graph/api/resources/user#legal-age-group-property-definitions).</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>CompanyName</maml:name>
          <maml:description>
            <maml:para>The company name, which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
          <maml:name>ConsentProvidedForMinor</maml:name>
          <maml:description>
            <maml:para>Sets whether consent has to obtained for minors. Allowed values: null, granted, denied, and notRequired.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>AccountEnabled</maml:name>
        <maml:description>
          <maml:para>Indicates whether the account is enabled.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
        <dev:type>
          <maml:name>System.Boolean</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>City</maml:name>
        <maml:description>
          <maml:para>Specifies the user's city.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Country</maml:name>
        <maml:description>
          <maml:para>Specifies the user's country.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>CreationType</maml:name>
        <maml:description>
          <maml:para>Indicates whether the user account is a local account for a Microsoft Entra ID B2C tenant. Possible values are "LocalAccount" and null. When creating a local account, the property is required and you must set it to "LocalAccount". When creating a work or school account, don't specify the property or set it to null.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Department</maml:name>
        <maml:description>
          <maml:para>Specifies the user's department.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>DisplayName</maml:name>
        <maml:description>
          <maml:para>Specifies the user's display name.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>ExtensionProperty</maml:name>
        <maml:description>
          <maml:para>Add data to custom user properties as the basic open extensions or the more versatile schema extensions.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Collections.Generic.Dictionary`2[System.String,System.String]</command:parameterValue>
        <dev:type>
          <maml:name>System.Collections.Generic.Dictionary`2[System.String,System.String]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>GivenName</maml:name>
        <maml:description>
          <maml:para>Specifies the user's given name.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>ImmutableId</maml:name>
        <maml:description>
          <maml:para>This property links an on-premises Active Directory user account to its Microsoft Entra ID user object. You must specify this property when creating a new user account in Graph if the user's userPrincipalName uses a federated domain.</maml:para>
          <maml:para>Important: Do not use the $ and _ characters when specifying this property.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>JobTitle</maml:name>
        <maml:description>
          <maml:para>Specifies the user's job title.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>MailNickName</maml:name>
        <maml:description>
          <maml:para>Specifies a nickname for the user's mail address.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Mobile</maml:name>
        <maml:description>
          <maml:para>Specifies the user's mobile phone number.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user (as a User Principle Name or UserId) in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>OtherMails</maml:name>
        <maml:description>
          <maml:para>Specifies other email addresses for the user.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[System.String]</command:parameterValue>
        <dev:type>
          <maml:name>System.Collections.Generic.List`1[System.String]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PasswordPolicies</maml:name>
        <maml:description>
          <maml:para>Specifies password policies for the user.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PasswordProfile</maml:name>
        <maml:description>
          <maml:para>Specifies the user's password profile.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">PasswordProfile</command:parameterValue>
        <dev:type>
          <maml:name>PasswordProfile</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PostalCode</maml:name>
        <maml:description>
          <maml:para>Specifies the user's postal code.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>PreferredLanguage</maml:name>
        <maml:description>
          <maml:para>Specifies the user's preferred language.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>ShowInAddressList</maml:name>
        <maml:description>
          <maml:para>Set to True to show this user in the address list.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
        <dev:type>
          <maml:name>System.Boolean</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>SignInNames</maml:name>
        <maml:description>
          <maml:para>The list of sign in names for this user</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Collections.Generic.List`1[Microsoft.Open.AzureAD.Model.SignInName]</command:parameterValue>
        <dev:type>
          <maml:name>System.Collections.Generic.List`1[Microsoft.Open.AzureAD.Model.SignInName]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>State</maml:name>
        <maml:description>
          <maml:para>Specifies the user's state.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>StreetAddress</maml:name>
        <maml:description>
          <maml:para>Specifies the user's street address.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>Surname</maml:name>
        <maml:description>
          <maml:para>Specifies the user's surname.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>TelephoneNumber</maml:name>
        <maml:description>
          <maml:para>Specifies the user's telephone number.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>UsageLocation</maml:name>
        <maml:description>
          <maml:para>A two letter country or region code (ISO standard 3166). Required for users that assigned licenses due to legal requirement to check for availability of services in country and regions. Examples include: "US," "JP," and "GB." Not nullable.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>UserPrincipalName</maml:name>
        <maml:description>
          <maml:para>Specifies the user's user principal name.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>UserType</maml:name>
        <maml:description>
          <maml:para>A string value that can be used to classify user types in your directory, such as "Member" and "Guest."</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>AgeGroup</maml:name>
        <maml:description>
          <maml:para>Used by enterprise applications to determine the legal age group of the user. This property is read-only and calculated based on ageGroup and consentProvidedForMinor properties. Allowed values: null, minor, notAdult, and adult. See, legal-age-group (https://learn.microsoft.com/graph/api/resources/user#legal-age-group-property-definitions).</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>CompanyName</maml:name>
        <maml:description>
          <maml:para>The company name, which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
        <maml:name>ConsentProvidedForMinor</maml:name>
        <maml:description>
          <maml:para>Sets whether consent has to obtained for minors. Allowed values: null, granted, denied, and notRequired.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------------- Example 1: Update a user -------------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All','Directory.AccessAsUser.All'
$user = Get-EntraBetaUser -UserId 'SawyerM@contoso.com'
$params = @{
   UserId = $user.ObjectId
   DisplayName = 'Updated user Name'
}
Set-EntraBetaUser @params</dev:code>
        <dev:remarks>
          <maml:para>This example updates the specified user's Display name parameter.</maml:para>
          <maml:para>- `-UserId` Specifies the ID as a user principal name (UPN) or UserId.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>- Example 2: Set the specified user's AccountEnabled parameter -</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All','Directory.AccessAsUser.All'
$params = @{
   UserId = 'SawyerM@contoso.com'
   AccountEnabled = $true
}
Set-EntraBetaUser @params</dev:code>
        <dev:remarks>
          <maml:para>This example updates the specified user's AccountEnabled parameter.</maml:para>
          <maml:para>- `-UserId` Specifies the ID as a user principal name (UPN) or UserId.</maml:para>
          <maml:para>- `-AccountEnabled` Specifies whether the account is enabled.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 3: Set all but specified users as minors with parental consent</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All','Directory.AccessAsUser.All'
Get-EntraBetaUser -All | Where-Object -FilterScript { $_.DisplayName -notmatch '(George|James|Education)' } |
ForEach-Object { Set-EntraBetaUser -UserId $($_.ObjectId) -AgeGroup 'minor' -ConsentProvidedForMinor 'granted' }</dev:code>
        <dev:remarks>
          <maml:para>This example updates the specified user's as minors with parental consent.</maml:para>
          <maml:para>- `-UserId` Specifies the ID as a user principal name (UPN) or UserId.</maml:para>
          <maml:para>- `-ConsentProvidedForMinor` Sets whether consent has to obtained for minors. Allowed values: null, granted, denied, and notRequired.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>--------- Example 4: Set the specified user's property ---------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All','Directory.AccessAsUser.All'
$params = @{
   UserId = 'SawyerM@contoso.com'
   City = 'Add city name'
   CompanyName = 'Microsoft'
   Country = 'Add country name'
   Department = 'Add department name'
   GivenName = 'Mircosoft'
   ImmutableId = '#1'
   JobTitle = 'Manager'
   MailNickName = 'Add mailnickname'
   Mobile = '9984534564'
   OtherMails = 'test12@M365x99297270.OnMicrosoft.com'
   PasswordPolicies = 'DisableStrongPassword'
   State = 'UP'
   StreetAddress = 'Add address'
   UserType = 'Member'
}
Set-EntraBetaUser @params</dev:code>
        <dev:remarks>
          <maml:para>This example updates the specified user's property.</maml:para>
          <maml:para>- `-UserId` Specifies the ID as a user principal name (UPN) or UserId.</maml:para>
          <maml:para>- `-UserType` classify user types in your directory, such as "Member" and "Guest."</maml:para>
          <maml:para>- `-PasswordPolicies` Specifies password policies for the user.</maml:para>
          <maml:para>- `-OtherMails` Specifies other email addresses for the user</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title> Example 5: Set the specified user's PasswordProfile parameter </maml:title>
        <dev:code>Connect-Entra -Scopes 'Directory.AccessAsUser.All'
$params= @{
UserId = 'SawyerM@contoso.com'
PasswordProfile = @{
   Password= '*****'
   ForceChangePasswordNextLogin = $true
   EnforceChangePasswordPolicy = $false
   }
}
Set-EntraBetaUser @params</dev:code>
        <dev:remarks>
          <maml:para>This example updates the specified user's PasswordProfile parameter.</maml:para>
          <maml:para>- `-UserId` Specifies the ID as a user principal name (UPN) or UserId.</maml:para>
          <maml:para>- `-PasswordProfile` specifies the user's password profile.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>- Example 6: Set user's usage location for license assignment -</maml:title>
        <dev:code>Connect-Entra -Scopes 'Directory.AccessAsUser.All'
Set-EntraBetaUser -UserId 'SawyerM@contoso.com' -UsageLocation 'US'</dev:code>
        <dev:remarks>
          <maml:para>This example updates the specified user's Usage Location for license management.</maml:para>
          <maml:para>- `-UserId` Specifies the ID as a user principal name (UPN) or UserId.</maml:para>
          <maml:para>- `-UsageLocation` specifies the user's usage location. Two-letter ISO 3166 country code. Required for licensed users to check service availability. Examples: US, JP, GB. Not nullable.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Set-EntraBetaUser</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>New-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-EntraBetaUserExtension</command:name>
      <command:verb>Set</command:verb>
      <command:noun>EntraBetaUserExtension</command:noun>
      <maml:description>
        <maml:para>Sets a user extension.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Set-EntraBetaUserExtension` cmdlet updates a user extension in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-EntraBetaUserExtension</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ExtensionName</maml:name>
          <maml:description>
            <maml:para>Specifies the name of an extension.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ExtensionValue</maml:name>
          <maml:description>
            <maml:para>Specifies an extension value.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of an object.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <command:syntaxItem>
        <maml:name>Set-EntraBetaUserExtension</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ExtensionNameValues</maml:name>
          <maml:description>
            <maml:para>Specifies extension name values.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Collections.Generic.Dictionary`2[System.String,System.String]</command:parameterValue>
          <dev:type>
            <maml:name>System.Collections.Generic.Dictionary`2[System.String,System.String]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of an object.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ExtensionName</maml:name>
        <maml:description>
          <maml:para>Specifies the name of an extension.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ExtensionNameValues</maml:name>
        <maml:description>
          <maml:para>Specifies extension name values.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Collections.Generic.Dictionary`2[System.String,System.String]</command:parameterValue>
        <dev:type>
          <maml:name>System.Collections.Generic.Dictionary`2[System.String,System.String]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ExtensionValue</maml:name>
        <maml:description>
          <maml:para>Specifies an extension value.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ObjectId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of an object.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title> Example 1: Set the value of an extension attribute for a user </maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$params = @{
    ObjectId = 'SawyerM@contoso.com'
    ExtensionName = 'extension_e5e29b8a85d941eab8d12162bd004528_extensionAttribute8'
    ExtensionValue = 'New Value'
}
Set-EntraBetaUserExtension @params</dev:code>
        <dev:remarks>
          <maml:para>This example shows how to update the value of the extension attribute for a specified user.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the user Id.</maml:para>
          <maml:para>- `-ExtensionName` parameter specifies the name of an extension.</maml:para>
          <maml:para>- `-ExtensionValue` parameter specifies the extension name values.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Set-EntraBetaUserExtension</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUserExtension</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-EntraBetaUserExtension</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-EntraBetaUserLicense</command:name>
      <command:verb>Set</command:verb>
      <command:noun>EntraBetaUserLicense</command:noun>
      <maml:description>
        <maml:para>Adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Set-EntraBetaUserLicense` adds or removes licenses for a Microsoft online service to the list of assigned licenses for a user.</maml:para>
      <maml:para>For delegated scenarios, the calling user needs at least one of the following Microsoft Entra roles.</maml:para>
      <maml:para>- Directory Writers</maml:para>
      <maml:para>- License Administrator</maml:para>
      <maml:para>- User Administrator Note : Before assigning a license, assign a usage location to the user using: `Set-EntraUser -ObjectId user@contoso.com -UsageLocation '&lt;two-letter-country-code e.g. GB/US&gt;'`.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-EntraBetaUserLicense</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>AssignedLicenses</maml:name>
          <maml:description>
            <maml:para>Specifies a list of licenses to assign or remove.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">AssignedLicenses</command:parameterValue>
          <dev:type>
            <maml:name>AssignedLicenses</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of a user (as a UserPrincipalName or ObjectId) in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>AssignedLicenses</maml:name>
        <maml:description>
          <maml:para>Specifies a list of licenses to assign or remove.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">AssignedLicenses</command:parameterValue>
        <dev:type>
          <maml:name>AssignedLicenses</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ObjectId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of a user (as a UserPrincipalName or ObjectId) in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>- Example 1: Add a license to a user based on a template user -</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$LicensedUser = Get-EntraBetaUser -ObjectId 'TemplateUser@contoso.com'
$License = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense
$License.SkuId = $LicensedUser.AssignedLicenses.SkuId
$Licenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses
$Licenses.AddLicenses = $License
$Params = @{
    ObjectId = 'SawyerM@contoso.com'
    AssignedLicenses = $Licenses
}
Set-EntraBetaUserLicense @Params
 
Name Value
---- -----
externalUserStateChangeDateTi…
businessPhones {8976546787}
postalCode 444601
createdDateTime 06-11-2023 04:48:19
surname KTETSs
jobTitle Manager
employeeType
otherMails {SawyerM@contoso.com}
isResourceAccount
usageLocation DE
legalAgeGroupClassification Adult
id cccccccc-2222-3333-4444-dddddddddddd
isLicenseReconciliationNeeded False</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to assign a license to a user based on a template user.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the object Id of a user(as a UserPrincipalName or ObjectId).</maml:para>
          <maml:para>- `-AssignedLicenses` parameter specifies a list of licenses to assign or remove.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 2: Add a license to a user by copying license from another user</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$LicensedUser = Get-EntraBetaUser -ObjectId 'AdeleV@contoso.com'
$User = Get-EntraBetaUser -ObjectId 'SawyerM@contoso.com'
$License1 = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense
$License1.SkuId = $LicensedUser.AssignedLicenses.SkuId[0]
$License2 = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicense
$License2.SkuId = $LicensedUser.AssignedLicenses.SkuId[1]
$addLicensesArray = @()
$addLicensesArray += $License1
$addLicensesArray += $License2
$Licenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses
$Licenses.AddLicenses = $addLicensesArray
$Params = @{
    ObjectId = $User.ObjectId
    AssignedLicenses = $Licenses
}
Set-EntraBetaUserLicense @Params
 
Name Value
---- -----
externalUserStateChangeDateTi…
businessPhones {8976546787}
postalCode 444601
createdDateTime 06-11-2023 04:48:19
surname KTETSs
jobTitle Manager
employeeType
otherMails {SawyerM@contoso.com}
isResourceAccount
usageLocation DE
legalAgeGroupClassification Adult
id cccccccc-2222-3333-4444-dddddddddddd
isLicenseReconciliationNeeded False</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to assign a license to a user by copying license from another user.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the object Id of a user(as a UserPrincipalName or ObjectId).</maml:para>
          <maml:para>- `-AssignedLicenses` parameter specifies a list of licenses to assign or remove.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>--------- Example 3: Remove an assigned User's License ---------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$UserPrincipalName = 'SawyerM@contoso.com'
$User = Get-EntraBetaUser -ObjectId $UserPrincipalName
$SkuId = (Get-EntraBetaUserLicenseDetail -ObjectId $UserPrincipalName).SkuId
$Licenses = New-Object -TypeName Microsoft.Open.AzureAD.Model.AssignedLicenses
$Licenses.RemoveLicenses = $SkuId
Set-EntraBetaUserLicense -ObjectId $User.ObjectId -AssignedLicenses $Licenses
 
Name Value
---- -----
displayName SawyerM
id cccccccc-2222-3333-4444-dddddddddddd
jobTitle
surname M
mail
userPrincipalName SawyerM@contoso.com
mobilePhone
preferredLanguage
@odata.context https://graph.microsoft.com/v1.0/$metadata#users/$entity
businessPhones {}
officeLocation
givenName Sawyer</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to remove a user's license by retrieving the user details.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the object Id of a user(as a UserPrincipalName or ObjectId).</maml:para>
          <maml:para>- `-AssignedLicenses` parameter specifies a list of licenses to assign or remove.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Set-EntraBetaUserLicense</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUser</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-EntraBetaUserManager</command:name>
      <command:verb>Set</command:verb>
      <command:noun>EntraBetaUserManager</command:noun>
      <maml:description>
        <maml:para>Updates a user's manager.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Set-EntraBetaUserManager` cmdlet update the manager for a user in Microsoft Entra ID. Specify the `UserId` and `RefObjectId` parameters to update the manager for a user in Microsoft Entra ID.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-EntraBetaUserManager</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID (as a User Principle Name or ObjectId) of a user in Microsoft Entra ID.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>RefObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of the Microsoft Entra ID object to assign as owner/manager/member.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID (as a User Principle Name or ObjectId) of a user in Microsoft Entra ID.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>RefObjectId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of the Microsoft Entra ID object to assign as owner/manager/member.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>-------------- Example 1: Update a user's manager --------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite.All'
$manager = Get-EntraBetaUser -UserId 'Manager@contoso.com'
$params = @{
    UserId = 'bbbbbbbb-1111-2222-3333-cccccccccccc'
    RefObjectId = '55ff55ff-aa66-bb77-cc88-99dd99dd99dd'
}
Set-EntraBetaUserManager @params</dev:code>
        <dev:remarks>
          <maml:para>This example demonstrates how to update the manager for the specified user.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Set-EntraBetaUserManager</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUserManager</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Remove-EntraBetaUserManager</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-EntraBetaUserPassword</command:name>
      <command:verb>Set</command:verb>
      <command:noun>EntraBetaUserPassword</command:noun>
      <maml:description>
        <maml:para>Sets the password of a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Set-EntraBetaUserPassword` cmdlet sets the password for a user in Microsoft Entra ID.</maml:para>
      <maml:para>Any user can update their password without belonging to any administrator role.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-EntraBetaUserPassword</maml:name>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>EnforceChangePasswordPolicy</maml:name>
          <maml:description>
            <maml:para>If set to true, force the user to change their password.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
          <dev:type>
            <maml:name>System.Boolean</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ForceChangePasswordNextLogin</maml:name>
          <maml:description>
            <maml:para>Forces a user to change their password during their next sign in.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
          <dev:type>
            <maml:name>System.Boolean</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ObjectId</maml:name>
          <maml:description>
            <maml:para>Specifies the ID of an object.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>Password</maml:name>
          <maml:description>
            <maml:para>Specifies the password.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.SecureString</command:parameterValue>
          <dev:type>
            <maml:name>System.SecureString</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>EnforceChangePasswordPolicy</maml:name>
        <maml:description>
          <maml:para>If set to true, force the user to change their password.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
        <dev:type>
          <maml:name>System.Boolean</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ForceChangePasswordNextLogin</maml:name>
        <maml:description>
          <maml:para>Forces a user to change their password during their next sign in.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Boolean</command:parameterValue>
        <dev:type>
          <maml:name>System.Boolean</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ObjectId</maml:name>
        <maml:description>
          <maml:para>Specifies the ID of an object.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>Password</maml:name>
        <maml:description>
          <maml:para>Specifies the password.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.SecureString</command:parameterValue>
        <dev:type>
          <maml:name>System.SecureString</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>--------------- Example 1: Set a user's password ---------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'Directory.AccessAsUser.All'
$newPassword = '&lt;strong-password&gt;'
$securePassword = ConvertTo-SecureString $newPassword -AsPlainText -Force
Set-EntraBetaUserPassword -ObjectId 'SawyerM@contoso.com' -Password $securePassword</dev:code>
        <dev:remarks>
          <maml:para>This command sets the specified user's password.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the ID of a user in Microsoft Entra ID.</maml:para>
          <maml:para>- `-Password` parameter specifies the password to set.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 2: Set a user's password with EnforceChangePasswordPolicy parameter</maml:title>
        <dev:code>Connect-Entra -Scopes 'Directory.AccessAsUser.All'
$newPassword= '&lt;strong-password&gt;'
$securePassword = ConvertTo-SecureString $newPassword -AsPlainText -Force
Set-EntraBetaUserPassword -ObjectId 'SawyerM@contoso.com' -Password $securePassword -EnforceChangePasswordPolicy $True</dev:code>
        <dev:remarks>
          <maml:para>This command sets the specified user's password with EnforceChangePasswordPolicy parameter.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the ID of a user in Microsoft Entra ID.</maml:para>
          <maml:para>- `-Password` parameter specifies the password to set.</maml:para>
          <maml:para>- `-EnforceChangePasswordPolicy` parameter force the user to change their password, if set to true.</maml:para>
        </dev:remarks>
      </command:example>
      <command:example>
        <maml:title>Example 3: Set a user's password with ForceChangePasswordNextLogin parameter</maml:title>
        <dev:code>connect-Entra -Scopes 'Directory.AccessAsUser.All'
$newPassword= '&lt;strong-password&gt;'
$securePassword = ConvertTo-SecureString $newPassword -AsPlainText -Force
Set-EntraBetaUserPassword -ObjectId 'SawyerM@contoso.com' -Password $securePassword -ForceChangePasswordNextLogin $True</dev:code>
        <dev:remarks>
          <maml:para>This command sets the specified user's password with ForceChangePasswordNextLogin parameter.</maml:para>
          <maml:para>- `-ObjectId` parameter specifies the ID of a user in Microsoft Entra ID.</maml:para>
          <maml:para>- `-Password` parameter specifies the password to set.</maml:para>
          <maml:para>- `-ForceChangePasswordNextLogin` parameter forces a user to change their password during their next log in.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Set-EntraBetaUserPassword</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Set-EntraBetaUserThumbnailPhoto</command:name>
      <command:verb>Set</command:verb>
      <command:noun>EntraBetaUserThumbnailPhoto</command:noun>
      <maml:description>
        <maml:para>Set the thumbnail photo for a user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Set-EntraBetaUserThumbnailPhoto` cmdlet is used to set the thumbnail photo for a user.</maml:para>
      <maml:para>Updating any user's photo in the organization requires the User.ReadWrite.All permission. Updating only the signed-in user's photo requires the User.ReadWrite permission.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Set-EntraBetaUserThumbnailPhoto</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>FilePath</maml:name>
          <maml:description>
            <maml:para>The file path of the image to be uploaded as the user thumbnail photo.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>The Object ID of the user for which the user thumbnail photo is set.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <command:syntaxItem>
        <maml:name>Set-EntraBetaUserThumbnailPhoto</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>FileStream</maml:name>
          <maml:description>
            <maml:para>A filestream that contains the user thumbnail photo.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Stream</command:parameterValue>
          <dev:type>
            <maml:name>System.Stream</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>The Object ID of the user for which the user thumbnail photo is set.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
      <command:syntaxItem>
        <maml:name>Set-EntraBetaUserThumbnailPhoto</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>ImageByteArray</maml:name>
          <maml:description>
            <maml:para>An Image Byte Array that contains the user thumbnail photo.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.Byte[]</command:parameterValue>
          <dev:type>
            <maml:name>System.Byte[]</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="ObjectId">
          <maml:name>UserId</maml:name>
          <maml:description>
            <maml:para>The Object ID of the user for which the user thumbnail photo is set.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>FilePath</maml:name>
        <maml:description>
          <maml:para>The file path of the image to be uploaded as the user thumbnail photo.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>FileStream</maml:name>
        <maml:description>
          <maml:para>A filestream that contains the user thumbnail photo.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Stream</command:parameterValue>
        <dev:type>
          <maml:name>System.Stream</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>ImageByteArray</maml:name>
        <maml:description>
          <maml:para>An Image Byte Array that contains the user thumbnail photo.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.Byte[]</command:parameterValue>
        <dev:type>
          <maml:name>System.Byte[]</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="ObjectId">
        <maml:name>UserId</maml:name>
        <maml:description>
          <maml:para>The Object ID of the user for which the user thumbnail photo is set.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes>
      <command:inputType>
        <dev:type>
          <maml:name>System.String</maml:name>
        </dev:type>
        <maml:description>
          <maml:para>System.IO.Stream System.Byte[]</maml:para>
        </maml:description>
      </command:inputType>
    </command:inputTypes>
    <command:returnValues>
      <command:returnValue>
        <dev:type>
          <maml:name>System.Object</maml:name>
        </dev:type>
        <maml:description>
          <maml:para></maml:para>
        </maml:description>
      </command:returnValue>
    </command:returnValues>
    <maml:alertSet>
      <maml:alert>
        <maml:para></maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------- Example 1: Sets the thumbnail photo -------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'User.ReadWrite','User.ReadWrite.All'
$params = @{
    UserId = 'SawyerM@contoso.com'
    FilePath = 'D:\UserThumbnailPhoto.jpg'
}
Set-EntraBetaUserThumbnailPhoto @params</dev:code>
        <dev:remarks>
          <maml:para>This example sets the thumbnail photo of the user specified with the UserId parameter to the image specified with the FilePath parameter.</maml:para>
          <maml:para>- `-UserId` parameter specifies the ID of a user in Microsoft Entra ID.</maml:para>
          <maml:para>- `-FilePath` parameter specifies the file path of the image to be uploaded as the user thumbnail photo.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Set-EntraBetaUserThumbnailPhoto</maml:uri>
      </maml:navigationLink>
      <maml:navigationLink>
        <maml:linkText>Get-EntraBetaUserThumbnailPhoto</maml:linkText>
        <maml:uri></maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Update-EntraBetaSignedInUserPassword</command:name>
      <command:verb>Update</command:verb>
      <command:noun>EntraBetaSignedInUserPassword</command:noun>
      <maml:description>
        <maml:para>Updates the password for the signed-in user.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Update-EntraBetaSignedInUserPassword` cmdlet updates the password for the signed-in user in Microsoft Entra ID.</maml:para>
      <maml:para>Enable users to update their own passwords. Any user can change their password without requiring administrator privileges.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Update-EntraBetaSignedInUserPassword</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>CurrentPassword</maml:name>
          <maml:description>
            <maml:para>Specifies the current password of the signed-in user.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">SecureString</command:parameterValue>
          <dev:type>
            <maml:name>SecureString</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
          <maml:name>NewPassword</maml:name>
          <maml:description>
            <maml:para>Specifies the new password for the signed-in user.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">SecureString</command:parameterValue>
          <dev:type>
            <maml:name>SecureString</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>CurrentPassword</maml:name>
        <maml:description>
          <maml:para>Specifies the current password of the signed-in user.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">SecureString</command:parameterValue>
        <dev:type>
          <maml:name>SecureString</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="named" aliases="none">
        <maml:name>NewPassword</maml:name>
        <maml:description>
          <maml:para>Specifies the new password for the signed-in user.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">SecureString</command:parameterValue>
        <dev:type>
          <maml:name>SecureString</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para>- For more information, see changePassword (https://learn.microsoft.com/graph/api/user-changepassword).</maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>----------------- Example 1: Update a password -----------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'Directory.AccessAsUser.All'
$CurrentPassword = ConvertTo-SecureString '&lt;strong-password&gt;' -AsPlainText -Force
$NewPassword = ConvertTo-SecureString '&lt;strong-password&gt;' -AsPlainText -Force
$params = @{
    CurrentPassword = $CurrentPassword
    NewPassword = $NewPassword
}
Update-EntraBetaSignedInUserPassword @params</dev:code>
        <dev:remarks>
          <maml:para>This example shows how to update the password for the signed-in user.</maml:para>
          <maml:para>- `-CurrentPassword` parameter specifies the current password of the signed-in user.</maml:para>
          <maml:para>- `-NewPassword` parameter specifies the new password for the signed-in user.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Update-EntraBetaSignedInUserPassword</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
  <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
    <command:details>
      <command:name>Update-EntraBetaUserFromFederated</command:name>
      <command:verb>Update</command:verb>
      <command:noun>EntraBetaUserFromFederated</command:noun>
      <maml:description>
        <maml:para>Updates a user in a domain that was recently converted from single sign-on (also known as identity federation) to standard authentication type.</maml:para>
      </maml:description>
    </command:details>
    <maml:description>
      <maml:para>The `Update-EntraBetaUserFromFederated` cmdlet is used to update a user in a domain that was recently converted from single sign-on (also known as identity federation) to standard authentication type. A new password must be provided for the user.</maml:para>
      <maml:para>This process writes the new password to Microsoft Entra ID and, if configured with password writeback, pushes it to on-premises Active Directory. The admin can provide a new password or let the system generate one. The user will be prompted to change their password at their next sign-in.</maml:para>
      <maml:para>For delegated scenarios, the administrator needs at least the Authentication Administrator or Privileged Authentication Administrator Microsoft Entra role.</maml:para>
      <maml:para>Admins with User Administrator, Helpdesk Administrator, or Password Administrator roles can also reset passwords for non-admin users and a limited set of admin roles.</maml:para>
    </maml:description>
    <command:syntax>
      <command:syntaxItem>
        <maml:name>Update-EntraBetaUserFromFederated</maml:name>
        <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="1" aliases="none">
          <maml:name>UserPrincipalName</maml:name>
          <maml:description>
            <maml:para>The Microsoft Entra ID UserID for the user to convert.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
        <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="2" aliases="none">
          <maml:name>NewPassword</maml:name>
          <maml:description>
            <maml:para>The new password of the user.</maml:para>
            <maml:para>For tenants using hybrid password scenarios, specifying a new password is required. If you omit the password for a cloud-only account, the system generates one automatically. This generated password is a Unicode string without additional encoding. Before acceptance, the password is validated against the tenant's banned password list and must meet the tenant's cloud and/or on-premises password requirements.</maml:para>
          </maml:description>
          <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
          <dev:type>
            <maml:name>System.String</maml:name>
            <maml:uri />
          </dev:type>
          <dev:defaultValue>None</dev:defaultValue>
        </command:parameter>
      </command:syntaxItem>
    </command:syntax>
    <command:parameters>
      <command:parameter required="true" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="1" aliases="none">
        <maml:name>UserPrincipalName</maml:name>
        <maml:description>
          <maml:para>The Microsoft Entra ID UserID for the user to convert.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
      <command:parameter required="false" variableLength="true" globbing="false" pipelineInput="True (ByPropertyName)" position="2" aliases="none">
        <maml:name>NewPassword</maml:name>
        <maml:description>
          <maml:para>The new password of the user.</maml:para>
          <maml:para>For tenants using hybrid password scenarios, specifying a new password is required. If you omit the password for a cloud-only account, the system generates one automatically. This generated password is a Unicode string without additional encoding. Before acceptance, the password is validated against the tenant's banned password list and must meet the tenant's cloud and/or on-premises password requirements.</maml:para>
        </maml:description>
        <command:parameterValue required="true" variableLength="false">System.String</command:parameterValue>
        <dev:type>
          <maml:name>System.String</maml:name>
          <maml:uri />
        </dev:type>
        <dev:defaultValue>None</dev:defaultValue>
      </command:parameter>
    </command:parameters>
    <command:inputTypes />
    <command:returnValues />
    <maml:alertSet>
      <maml:alert>
        <maml:para>- For more information, see resetPassword (https://learn.microsoft.com/graph/api/authenticationmethod-resetpassword).</maml:para>
      </maml:alert>
    </maml:alertSet>
    <command:examples>
      <command:example>
        <maml:title>------------- Example 1: Update a user in a domain -------------</maml:title>
        <dev:code>Connect-Entra -Scopes 'UserAuthenticationMethod.ReadWrite.All'
Update-EntraBetaUserFromFederated -UserPrincipalName 'pattifuller@contoso.com'</dev:code>
        <dev:remarks>
          <maml:para>This command updates a user in a domain.</maml:para>
          <maml:para>- `-UserPrincipalName` parameter specifies the Microsoft Entra ID UserID for the user to convert.</maml:para>
        </dev:remarks>
      </command:example>
    </command:examples>
    <command:relatedLinks>
      <maml:navigationLink>
        <maml:linkText>Online Version:</maml:linkText>
        <maml:uri>https://learn.microsoft.com/powershell/module/Microsoft.Entra.Beta/Update-EntraBetaUserFromFederated</maml:uri>
      </maml:navigationLink>
    </command:relatedLinks>
  </command:command>
</helpItems>