Set-MsolUserPrincipalName

Updated: July 30, 2015

Applies To: Azure, Office 365, Windows Intune

Note



  • The cmdlets were previously known as the Microsoft Online Services Module for Windows PowerShell cmdlets.

The Set-MsolUserPrincipalName cmdlet is used to change the User Principal Name (user ID) of a user. This cmdlet can be used to move a user between a federated and standard domain, which will result in their authentication type changing to that of the target domain.

Syntax

Set-MsolUserPrincipalName -NewUserPrincipalName <string> -ObjectId <Guid> [-ImmutableId <string>] [-NewPassword <string>] [-TenantId <Guid>] [<CommonParameters>]

Set-MsolUserPrincipalName -NewUserPrincipalName <string> -UserPrincipalName <string> [-ImmutableId <string>] [-NewPassword <string>] [-TenantId <Guid>] [<CommonParameters>]

Parameters

    -ImmutableId <string>
        The immutable ID of the user's federated identity. This is required if 
        moving the user from a standard to a federated identity domain.
        
        Required?                    false
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -NewPassword <string>
        The new password for the user. This is required if moving the user 
        from a federated to a standard identity domain.
        
        Required?                    false
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -NewUserPrincipalName <string>
        The new user ID of the user.
        
        Required?                    true
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -ObjectId <Guid>
        The unique ID of the user to update.
        
        Required?                    true
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -TenantId <Guid>
        The unique ID of the tenant to perform the operation on. If this is 
        not provided then the value will default to the tenant of the current 
        user. This parameter is only applicable to partner users.
        
        Required?                    false
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    -UserPrincipalName <string>
        The original user ID of the user to update.
        
        Required?                    true
        Position?                    named
        Default value                
        Accept pipeline input?       true (ByPropertyName)
        Accept wildcard characters?  false
        
    <CommonParameters>
        This cmdlet supports the common parameters: Verbose, Debug,
        ErrorAction, ErrorVariable, WarningAction, WarningVariable,
        OutBuffer and OutVariable. For more information, type,
        "get-help about_commonparameters".

Examples

The following command renames user1@contoso.com to CCole@contoso.com.

Set-MsolUserPrincipalName -UserPrincipalName User1@contoso.com -NewUserPrincipalName CCole@contoso.com

Additional Resources

There are several other places you can get more information and help. These include:

See Also

Other Resources

Manage Azure Active Directory by using Windows PowerShell