Identity Sources
  • 04 Mar 2024
  • 3 Minutes to read
  • Dark
    Light
  • PDF

Identity Sources

  • Dark
    Light
  • PDF

Article Summary

LiquitIdentitySource

Get-LiquitIdentitySource

Synopsis

This command is used to display all identity sources or to select a specific identity source.

Syntax

 Get-LiquitIdentitySource 
[-LiquitContext <LiquitContext>]  
[<CommonParameters>]

 Get-LiquitIdentitySource 
[-ID] <guid[]> 
[-LiquitContext <LiquitContext>]  
[<CommonParameters>]

 Get-LiquitIdentitySource 
[-EntityRef] <EntityRef[]> 
[-LiquitContext <LiquitContext>]  
[<CommonParameters>]

 Get-LiquitIdentitySource 
[-Type] <string[]> 
[-LiquitContext <LiquitContext>]  
[<CommonParameters>]

Get-LiquitIdentitySource 
[-Search] <string>  
[-LiquitContext <LiquitContext>]  
[<CommonParameters>]

Get-LiquitIdentitySource
[-Name] <string>
[-LiquitContext <LiquitContext>]  
[<CommonParameters>]

Examples

 Get-LiquitIdentitySource

This command displays all identity sources known in the Liquit Workspace.

 Get-LiquitIdentitySource -ID 00000000-0000-0000-0000-000000000000

This command displays the identity source with the given ID.

New-LiquitIdentitySource

Synopsis

This command is used to create a new identity source.

Syntax

For a Microsoft Entra ID (Azure AD) identity source:

New-LiquitIdentitySource
[-Type azuread] 
[-Methods {Login | HTTP | NTLM | Federated | TokenExchange}]  
[-Name] <string> 
[-ClientID] <string>  
[-ClientSecret] <string>  
[-TokenUri] <uri>  
[-AuthorizationUri] <uri>  
[-LogoutUri] <uri> 
[-DisplayName <string>] 
[-Enabled <bool>] 
[-Hidden <bool>] 
[-Description <string>] 
[-ContactFilters <Dictionary[string,Object]>] 
[-Delta <bool>] 
[-AzureADFederation <IdentitySourceAzureADOAuth2Config>] 
[-AzurePhotos {Disabled | Enabled}] 
[-AzureWriteMode {Disabled | Passwords | GroupMembership}] 
[-UseClientIdAsResource <bool>] 
[-DomainHint <string>] 
[-IncludeNonSecurityGroups <bool>] 
[-RedirectUriMethod {Disabled | Request | Static}] 
[-LiquitContext <LiquitContext>] 

For an LDAP identity source:

New-LiquitIdentitySource
[-Username] <string> 
[-Password] <string> 
[-IdFormat {Name | ID}] 
[-LDAPPhotos {Disabled | Enabled | Cached}] 
[-LDAPWriteMode {Disabled | Passwords | Enabled}] 
[-Schema {ActiveDirectory | eDirectory | JumpCloud}] 
[-LDAPFederation <IdentitySourceLdapOAuth2Config>] 
[-Servers <IdentitySourceLdapServer[]>] 
[-Contexts <IdentitySourceLdapContext[]>] 
[-ServerDiscovery {Manual | DNS | DCLocator}] 
[-Domain <string>] 
[-Secure <bool>] 
[-Delta <bool>] 

Set-LiquitIdentitySource

Synopsis

This command is used to edit the properties of a specific identity source.

Syntax

Set-LiquitIdentitySource
[-IdentitySource] <IdentitySource[]>  
[-Hidden <bool>]
[-Methods {Login | HTTP | NTLM | Federated | TokenExchange}]  
[-DisplayName <string>]  
[-Enabled <bool>]  
[-Description    <string>]  
[-ContactFilters <Dictionary[string,Object]>]  
[-LDAPPhotos {Disabled | Enabled | Cached}]  
[-LDAPWriteMode {Disabled | Passwords | Enabled}]  
[-Username <string>]  
[-Password <string>] 
[-LDAPFederation <IdentitySourceLdapOAuth2Config>]  
[-AzureADFederation <IdentitySourceAzureADOAuth2Config>]  
[-Servers <IdentitySourceLdapServer[]>]  
[-Contexts <IdentitySourceLdapContext[]>] 
[-ServerDiscovery {Manual | DNS | DCLocator}]  
[-Domain <string>]  
[-Secure <bool>]  
[-Delta <bool>]  
[-ClientId <string>]  
[-ClientSecret <string>]  
[-AzureWriteMode {Disabled | Passwords | GroupMembership}] 
[-AzurePhotos {Disabled | Enabled}]  
[-UseClientIdAsResource <bool>]  
[-TokenUri <uri>]  
[-AuthorizationUri <uri>]  
[-LogoutUri <uri>]  
[-DomainHint <string>]  
[-IncludeNonSecurityGroups <bool>] 
[-RedirectUriMethod {Disabled | Request | Static}]  
[-LiquitContext <LiquitContext>] 
Local identity source

The hidden parameter is the only one that can be used for the Local identity source, all the other ones will be ignored.

Remove-LiquitIdentitySource

Synopsis

This command is used to remove an existing identity source.

Syntax

Remove-LiquitIdentitySource
[-IdentitySource] <IdentitySource[]>  
[-LiquitContext <LiquitContext>] 

New-LiquitIdentitySourceAzureADOAuth2Config

Synopsis

This item needs to be assigned to an identity source as an AzureADFederation. Note that it is not saved automatically on the local device, it is available only in your current PowerShell session.

Syntax

New-LiquitIdentitySourceAzureADOAuth2Config
[-ClientID] <string>  
[-AuthorizationURI] <uri>  
[-RedirectURI <uri>]  
[-LogoutURI <uri>]  
[-Resource <string>]  
[-Scope <string>]  
[-UseAuthorizationHeader <bool>]     
[-ClaimAttribute <string>]  
[-LiquitContext <LiquitContext>] 

New-LiquitIdentitySourceLdapOAuth2Config

Synopsis

This item needs to be assigned to an identity source as an LDAPFederation. Note that it is not saved automatically on the local device, it is available only in your current PowerShell session.

Syntax

New-LiquitIdentitySourceLdapOAuth2Config
[-ClientID] <string>  
[-AuthorizationURI] <uri>  
[-RedirectURIMethod {Disabled | Request | Static}]  
[-RedirectURI <uri>]  
[-LogoutURI <uri>]  
[-Resource <string>]     
[-LiquitContext <LiquitContext>] 

New-LiquitIdentitySourceLdapContext

Synopsis

This item needs to be assigned to an identity source as a Contexts array. Note that it is not saved automatically on the local device, it is available only in your current PowerShell session.

Syntax

New-LiquitIdentitySourceLdapContext 
[-OU] <string> [ 
[-Scope] {Base | Subtree}]  
[-Users <bool>]  
[-Groups <bool>]  
[-LiquitContext <LiquitContext>] 

New-LiquitIdentitySourceLdapServer

Synopsis

This item needs to be assigned to an identity source as a Servers array. Note that it is not saved automatically on the local device, it is available only in your current PowerShell session.

Syntax

New-LiquitIdentitySourceLdapServer
[-Name] <string>  
[-Address] <string>  
[-Secure <bool>]  
[-Port <uint16>]  
[-Priority <int>]  
[-PageSize <int>]  
[-ConnectionTimeout <int>]  
[-SearchTimeout <int>] 
[-LiquitContext <LiquitContext>] 

New-LiquitIdentitySourceContactFilters

Synopsis

This item needs to be assigned to an identity source as ContactFilters. Note that it is not saved automatically on the local device, it is available only in your current PowerShell session.

Syntax

New-LiquitIdentitySourceContactFilters
[-DisableFields] {city | company | country | department | description | fax | jobTitle | mail | mobile | postalCode | street | telephone}]  
[-LiquitContext <LiquitContext>] 

Set-LiquitIdentitySourceAccountLockoutPolicy

Synopsis

This cmdlet is applicable only for the Local identity source.

Syntax

Set-LiquitIdentitySourceAccountLockoutPolicy
[-IdentitySource] <IdentitySource[]>  
[-Enabled <bool>]  
[-ResetInterval <int>]  
[-Threshold <int>]  
[-Duration <int>]  
[-LiquitContext <LiquitContext>] 

Set-LiquitIdentitySourcePasswordPolicy

Synopsis

This cmdlet is applicable only for the Local identity source.

Syntax

Set-LiquitIdentitySourcePasswordPolicy
[-IdentitySource] <IdentitySource[]>  
[-Enabled <bool>]  
[-MinimalLength <int>]  
[-MinimalLetters <int>]  
[-MinimalNumbers <int>]  
[-MinimalSpecialChars <int>]     
[-LiquitContext <LiquitContext>] 

Update-LiquitIdentitySource

Synopsis

This command is used to synchronize the selected identity source.

Syntax

 Update-LiquitIdentitySource 
[-LiquitContext <LiquitContext>]  
[<CommonParameters>]

Example

 Get-LiquitIdentitySource | Update-LiquitIdentitySource

Was this article helpful?