Skip to main content

entra enterpriseapp list

Lists the enterprise applications (or service principals) in Entra ID

Usage

m365 entra enterpriseapp list [options]

Alias

m365 aad sp list [options]
m365 entra sp list [options]

Options

--displayName [displayName]

Returns only enterprise applications with the specified name

--tag [tag]

Returns only enterprise applications with the specified tag

-h, --help [help]

Output usage information. Optionally, specify which section of command's help you want to see. Allowed values are options, examples, remarks, response, full. Default is options.

--query [query]

JMESPath query string. See http://jmespath.org/ for more information and examples.

-o, --output [output]

Output type. json, text, csv, md, none. Default json.

--verbose

Runs command with verbose logging.

--debug

Runs command with debug logging.

Examples

Return a list of all enterprise applications

m365 entra enterpriseapp list

Return a list of all enterprise applications that comply with the display name and the tag parameters

m365 entra enterpriseapp list --displayName "My custom enterprise application" --tag "WindowsAzureActiveDirectoryIntegratedApp"

Response

[
{
"id": "226859cc-86f0-40d3-b308-f43b3a729b6e",
"deletedDateTime": null,
"accountEnabled": true,
"alternativeNames": [],
"appDisplayName": "My custom enterprise application",
"appDescription": null,
"appId": "a62ef842-f9ef-49cf-9119-31b85ea58445",
"applicationTemplateId": null,
"appOwnerOrganizationId": "fd71909b-55e5-44d2-9f78-dc432421d527",
"appRoleAssignmentRequired": false,
"createdDateTime": "2022-11-28T20:32:11Z",
"description": null,
"disabledByMicrosoftStatus": null,
"displayName": "My custom enterprise application",
"homepage": null,
"loginUrl": null,
"logoutUrl": null,
"notes": null,
"notificationEmailAddresses": [],
"preferredSingleSignOnMode": null,
"preferredTokenSigningKeyThumbprint": null,
"replyUrls": [
"urn:ietf:wg:oauth:2.0:oob",
"https://localhost",
"http://localhost",
"http://localhost:8400"
],
"servicePrincipalNames": [
"https://contoso.onmicrosoft.com/907a8cea-411a-461a-bb30-261e52febcca",
"907a8cea-411a-461a-bb30-261e52febcca"
],
"servicePrincipalType": "Application",
"signInAudience": "AzureADMultipleOrgs",
"tags": [
"WindowsAzureActiveDirectoryIntegratedApp"
],
"tokenEncryptionKeyId": null,
"samlSingleSignOnSettings": null,
"addIns": [],
"appRoles": [],
"info": {
"logoUrl": null,
"marketingUrl": null,
"privacyStatementUrl": null,
"supportUrl": null,
"termsOfServiceUrl": null
},
"keyCredentials": [],
"oauth2PermissionScopes": [
{
"adminConsentDescription": "Allow the application to access My custom enterprise application on behalf of the signed-in user.",
"adminConsentDisplayName": "Access My custom enterprise application",
"id": "907a8cea-411a-461a-bb30-261e52febcca",
"isEnabled": true,
"type": "User",
"userConsentDescription": "Allow the application to access My custom enterprise application on your behalf.",
"userConsentDisplayName": "Access My custom enterprise application",
"value": "user_impersonation"
}
],
"passwordCredentials": [],
"resourceSpecificApplicationPermissions": [],
"verifiedPublisher": {
"displayName": null,
"verifiedPublisherId": null,
"addedDateTime": null
}
}
]
CTRL + M