Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[BULK] - DocuTune remediation - Sensitive terms with GUIDs (part 19) #1037

Open
wants to merge 1 commit into
base: main
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion azureadps-2.0/AzureAD/Set-AzureADApplicationLogo.yml
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ syntaxes:
examples:
- title: Example 1
code: |-
PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId 79592454-dea7-4660-9d91-f1768e5055ac -FilePath D:\applogo.jpg
PS C:\WINDOWS\system32> Set-AzureADApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -FilePath D:\applogo.jpg
description: |-
This cmdlet sets the application logo for the application specified by the the ObjectID parameter to the image specified with the FIlepath parameter
summary: ""
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,7 @@ The Set-AzureADApplicationProxyApplication allows you to modify and set addition

### Example 1
```
PS C:\> Set-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 -IsTranslateLinksInBodyEnabled $true
PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true


ExternalAuthenticationType : AadPreAuthentication
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ syntaxes:
examples:
- title: Example 1
code: |-
PS C:\> Set-AzureADApplicationProxyApplication -ObjectId 257098d1-f8dd-4efb-88a2-1c92d3654f10 -IsTranslateLinksInBodyEnabled $true
PS C:\> Set-AzureADApplicationProxyApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -IsTranslateLinksInBodyEnabled $true


ExternalAuthenticationType : AadPreAuthentication
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ The application must be configured for Application Proxy in Azure Active Directo

### Example 1
```
PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84
PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc
```

Example 1: Set a new Connector Group for a specific application
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ syntaxes:
examples:
- title: Example 1
code: |-
PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId 59462d3c-a1bc-40a0-9bed-be799357ebce -ConnectorGroupId a39b9095-8dc8-4d3a-86c3-e7b5c3f0fb84
PS C:\> Set-AzureADApplicationProxyApplicationConnectorGroup -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -ConnectorGroupId bbbbbbbb-1111-2222-3333-cccccccccccc
description: |-
Example 1: Set a new Connector Group for a specific application
summary: ""
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ If you have one certificate that includes many of your applications, you only ne
### Example 1
```
PS C:\> $securePassword = Read-Host -AsSecureString
PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword
PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword
```

Example 1: Assign a certificate to an application configured for Application Proxy
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@ examples:
- title: Example 1
code: |-
PS C:\> $securePassword = Read-Host -AsSecureString
PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword
PS C:\> Set-AzureADApplicationProxyApplicationCustomDomainCertificate -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -PfxFilePath "C:\Temp\Certificates\cert.pfx" -Password $securePassword
description: |-
Example 1: Assign a certificate to an application configured for Application Proxy
summary: ""
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -26,14 +26,14 @@ This is limited to setting No SSO, Kerberos Constrained Delegation (for applicat

### Example 1
```
PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName
PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName
```

Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters.

### Example 2
```
PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode None
PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None
```

Example 2: Remove SSO from an application
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -20,13 +20,13 @@ syntaxes:
examples:
- title: Example 1
code: |-
PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName
PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode OnPremisesKerberos -KerberosInternalApplicationServicePrincipalName "http/www.adventure-works.com" -KerberosDelegatedLoginIdentity OnPremisesUserPrincipalName
description: |-
Example 1: Assign an application to use Kerberos Constrained Delegation, and specify required parameters.
summary: ""
- title: Example 2
code: |-
PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId 4eba5342-8d17-4eac-a1f6-62a0de26311e -SingleSignOnMode None
PS C:\> Set-AzureADApplicationProxyApplicationSingleSignOn -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -SingleSignOnMode None
description: |-
Example 2: Remove SSO from an application
summary: ""
Expand Down
3 changes: 1 addition & 2 deletions azureadps-2.0/AzureAD/Set-AzureADDevice.md
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ The Set-AzureADDevice cmdlet updates a device in Azure Active Directory (AD).

### Example 1: Update a device
```
PS C:\>Set-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" -DisplayName "My OS/2 computer"
PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer"
```

This command updates the specified device.
Expand Down Expand Up @@ -294,4 +294,3 @@ See the [migration guide for Set-AzureADDevice](./migrate/Set-AzureADDevice.md)
[New-AzureADDevice](New-AzureADDevice.md)

[Remove-AzureADDevice](Remove-AzureADDevice.md)

2 changes: 1 addition & 1 deletion azureadps-2.0/AzureAD/Set-AzureADDevice.yml
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@ syntaxes:
examples:
- title: 'Example 1: Update a device'
code: |-
PS C:\>Set-AzureADDevice -ObjectId "99a1915d-298f-42d1-93ae-71646b85e2fa" -DisplayName "My OS/2 computer"
PS C:\>Set-AzureADDevice -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -DisplayName "My OS/2 computer"
description: |-
This command updates the specified device.
summary: ""
Expand Down
3 changes: 1 addition & 2 deletions azureadps-2.0/AzureAD/Set-AzureADGroup.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ The Set-AzureADGroup cmdlet updates a group in Azure Active Directory (AD).

### Example 1: Update a group
```
PS C:\>Set-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" -Description "This is my new group"
PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group"
```

This command updates the specified group in Azure AD.
Expand Down Expand Up @@ -176,4 +176,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable
[New-AzureADGroup]()

[Remove-AzureADGroup]()

2 changes: 1 addition & 1 deletion azureadps-2.0/AzureAD/Set-AzureADGroup.yml
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ syntaxes:
examples:
- title: 'Example 1: Update a group'
code: |-
PS C:\>Set-AzureADGroup -ObjectId "11fa5e1e-737c-40c5-835e-416ae3959606" -Description "This is my new group"
PS C:\>Set-AzureADGroup -ObjectId "aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb" -Description "This is my new group"
description: |-
This command updates the specified group in Azure AD.
summary: ""
Expand Down
7 changes: 3 additions & 4 deletions azureadps-2.0/AzureAD/Set-AzureADMSApplication.md
Original file line number Diff line number Diff line change
Expand Up @@ -35,22 +35,22 @@ Updates the properties of an application object.

### Example 1: Update an application
```
PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 `
PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb `
-DisplayName "my name" `
-AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } `
-Api @{ AcceptMappedClaims = $true } `
-AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } `
-InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } `
-IsDeviceOnlyAuthSupported $false `
-IsFallbackPublicClient $false `
-KeyCredentials @{ KeyId = "41111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } `
-KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } `
-OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } `
-ParentalControlSettings @{ LegalAgeGroupRule = "Block" } `
-PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } `
-RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } `
-SignInAudience AzureADandPersonalMicrosoftAccount `
-Tags "mytag" `
-TokenEncryptionKeyId "41111111-1111-1111-1111-111111111111" `
-TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" `
-Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } `
-GroupMembershipClaims "SecurityGroup" `
-IdentifierUris "https://mynewapp.contoso.com"`
Expand Down Expand Up @@ -406,4 +406,3 @@ This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable
[New-AzureADMSApplication]()

[Remove-AzureADMSApplication]()

6 changes: 3 additions & 3 deletions azureadps-2.0/AzureAD/Set-AzureADMSApplication.yml
Original file line number Diff line number Diff line change
Expand Up @@ -64,22 +64,22 @@ syntaxes:
examples:
- title: 'Example 1: Update an application'
code: |-
PS C:\>Set-AzureADMSApplication -ObjectId fcd37fb8-449c-45af-92fc-5448c671fd30 `
PS C:\>Set-AzureADMSApplication -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb `
-DisplayName "my name" `
-AddIns @{ Type = "mytype"; Properties = [PSCustomObject]@{ Key = "key"; Value = "value" } } `
-Api @{ AcceptMappedClaims = $true } `
-AppRoles @{ Id = "21111111-1111-1111-1111-111111111111"; DisplayName = "role"; AllowedMemberTypes = "User"; Description = "mydescription"; Value = "myvalue" } `
-InformationalUrl @{ SupportUrl = "https://mynewapp.contoso.com/support.html" } `
-IsDeviceOnlyAuthSupported $false `
-IsFallbackPublicClient $false `
-KeyCredentials @{ KeyId = "41111111-1111-1111-1111-111111111111"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } `
-KeyCredentials @{ KeyId = "aaaaaaaa-0b0b-1c1c-2d2d-333333333333"; Usage = "Encrypt"; Key = [System.IO.File]::ReadAllBytes("file.cer"); Type = "AsymmetricX509Cert" } `
-OptionalClaims @{ IdToken = [PSCustomObject]@{ Name = "claimName"; Source = "claimSource" } } `
-ParentalControlSettings @{ LegalAgeGroupRule = "Block" } `
-PublicClient @{ RedirectUris = "https://mynewapp.contoso.com/" } `
-RequiredResourceAccess @{ ResourceAppId = "31111111-1111-1111-1111-111111111111"; ResourceAccess = [PSCustomObject]@{ Type = "Scope" } } `
-SignInAudience AzureADandPersonalMicrosoftAccount `
-Tags "mytag" `
-TokenEncryptionKeyId "41111111-1111-1111-1111-111111111111" `
-TokenEncryptionKeyId "aaaaaaaa-0b0b-1c1c-2d2d-333333333333" `
-Web @{ LogoutUrl = "https://mynewapp.contoso.com/logout.html" } `
-GroupMembershipClaims "SecurityGroup" `
-IdentifierUris "https://mynewapp.contoso.com"`
Expand Down
2 changes: 1 addition & 1 deletion azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.md
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@ Sets the logo for an application object.

### Example 1: Sets the logo of the application
```
PS C:\>Set-AzureADMSApplicationLogo -ObjectId 121ce3aa-64cb-44f2-99e8-deb705caeddd -Content {imagebytearray}
PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray}
```

This command updates the application logo.
Expand Down
2 changes: 1 addition & 1 deletion azureadps-2.0/AzureAD/Set-AzureADMSApplicationLogo.yml
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ syntaxes:
examples:
- title: 'Example 1: Sets the logo of the application'
code: |-
PS C:\>Set-AzureADMSApplicationLogo -ObjectId 121ce3aa-64cb-44f2-99e8-deb705caeddd -Content {imagebytearray}
PS C:\>Set-AzureADMSApplicationLogo -ObjectId aaaaaaaa-0000-1111-2222-bbbbbbbbbbbb -Content {imagebytearray}
description: |-
This command updates the application logo.
summary: ""
Expand Down
5 changes: 2 additions & 3 deletions azureadps-2.0/AzureAD/Set-AzureADMSConditionalAccessPolicy.md
Original file line number Diff line number Diff line change
Expand Up @@ -34,9 +34,9 @@ Conditional access policies are custom rules that define an access scenario.

### Example 1: Updates a conditional access policy in Azure AD by PolicyId.
```
PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled"
PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled"

Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358
Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5
DisplayName : MFA policy 1
CreatedDateTime : 2019-09-26T23:12:16.0792706Z
ModifiedDateTime : 2019-09-27T00:12:12.5986473Z
Expand Down Expand Up @@ -170,4 +170,3 @@ See the [migration guide for Set-AzureADMSConditionalAccessPolicy](./migrate/Set
[New-AzureADMSConditionalAccessPolicy](New-AzureADMSConditionalAccessPolicy.md)

[Remove-AzureADMSConditionalAccessPolicy](Remove-AzureADMSConditionalAccessPolicy.md)

Original file line number Diff line number Diff line change
Expand Up @@ -15,9 +15,9 @@ syntaxes:
examples:
- title: 'Example 1: Updates a conditional access policy in Azure AD by PolicyId.'
code: |-
PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 6b5e999b-0ba8-4186-a106-e0296c1c4358 -DisplayName "MFA policy 1" -State "Enabled"
PS C:\> Set-AzureADMSConditionalAccessPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -DisplayName "MFA policy 1" -State "Enabled"

Id : 6b5e999b-0ba8-4186-a106-e0296c1c4358
Id : 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5
DisplayName : MFA policy 1
CreatedDateTime : 2019-09-26T23:12:16.0792706Z
ModifiedDateTime : 2019-09-27T00:12:12.5986473Z
Expand Down
5 changes: 2 additions & 3 deletions azureadps-2.0/AzureAD/Set-AzureADMSNamedLocationPolicy.md
Original file line number Diff line number Diff line change
Expand Up @@ -28,14 +28,14 @@ Conditional access policies are custom rules that define an access scenario.

### Example 1: Update an ip named location policy in Azure AD by PolicyId.
```
PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 07a1f48d-0cbb-4c2c-8ea2-1ea00e3eb3b6 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false
PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 1aaaaaa1-2bb2-3cc3-4dd4-5eeeeeeeeee5 -OdataType "#microsoft.graph.ipNamedLocation" -IsTrusted $false
```

This command updates an ip named location policy in Azure AD by PolicyId.

### Example 2: Update a country or region named location policy in Azure AD by PolicyId.
```
PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 76fdfd4d-bd80-4c1e-8fd4-6abf49d121fe -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true
PS C:\> Set-AzureADMSNamedLocationPolicy -PolicyId 2bbbbbb2-3cc3-4dd4-5ee5-6ffffffffff6 -OdataType "#microsoft.graph.countryNamedLocation" -IncludeUnknownCountriesAndRegions $true
```

This command updates a country or region named location policy in Azure AD by PolicyId.
Expand Down Expand Up @@ -180,4 +180,3 @@ See the [migration guide for Set-AzureADMSNamedLocationPolicy](./migrate/Set-Azu
[New-AzureADMSNamedLocationPolicy](New-AzureADMSNamedLocationPolicy.md)

[Remove-AzureADMSNamedLocationPolicy](Remove-AzureADMSNamedLocationPolicy.md)