Update-MgBetaIdentityB2XUserFlow

Update the navigation property b2xUserFlows in identity

Note

To view the v1.0 release of this cmdlet, view Update-MgIdentityB2XUserFlow

Syntax

Update-MgBetaIdentityB2XUserFlow
      -B2XIdentityUserFlowId <String>
      [-ResponseHeadersVariable <String>]
      [-AdditionalProperties <Hashtable>]
      [-ApiConnectorConfiguration <IMicrosoftGraphUserFlowApiConnectorConfiguration>]
      [-Id <String>]
      [-IdentityProviders <IMicrosoftGraphIdentityProvider[]>]
      [-Languages <IMicrosoftGraphUserFlowLanguageConfiguration[]>]
      [-UserAttributeAssignments <IMicrosoftGraphIdentityUserFlowAttributeAssignment[]>]
      [-UserFlowIdentityProviders <IMicrosoftGraphIdentityProviderBase[]>]
      [-UserFlowType <String>]
      [-UserFlowTypeVersion <Single>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgBetaIdentityB2XUserFlow
      -B2XIdentityUserFlowId <String>
      -BodyParameter <IMicrosoftGraphB2XIdentityUserFlow>
      [-ResponseHeadersVariable <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgBetaIdentityB2XUserFlow
      -InputObject <IIdentitySignInsIdentity>
      [-ResponseHeadersVariable <String>]
      [-AdditionalProperties <Hashtable>]
      [-ApiConnectorConfiguration <IMicrosoftGraphUserFlowApiConnectorConfiguration>]
      [-Id <String>]
      [-IdentityProviders <IMicrosoftGraphIdentityProvider[]>]
      [-Languages <IMicrosoftGraphUserFlowLanguageConfiguration[]>]
      [-UserAttributeAssignments <IMicrosoftGraphIdentityUserFlowAttributeAssignment[]>]
      [-UserFlowIdentityProviders <IMicrosoftGraphIdentityProviderBase[]>]
      [-UserFlowType <String>]
      [-UserFlowTypeVersion <Single>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgBetaIdentityB2XUserFlow
      -InputObject <IIdentitySignInsIdentity>
      -BodyParameter <IMicrosoftGraphB2XIdentityUserFlow>
      [-ResponseHeadersVariable <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]

Description

Update the navigation property b2xUserFlows in identity

Parameters

-AdditionalProperties

Additional Parameters

Type:Hashtable
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ApiConnectorConfiguration

userFlowApiConnectorConfiguration To construct, see NOTES section for APICONNECTORCONFIGURATION properties and create a hash table.

Type:IMicrosoftGraphUserFlowApiConnectorConfiguration
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-B2XIdentityUserFlowId

The unique identifier of b2xIdentityUserFlow

Type:String
Position:Named
Default value:None
Required:True
Accept pipeline input:False
Accept wildcard characters:False

-BodyParameter

b2xIdentityUserFlow To construct, see NOTES section for BODYPARAMETER properties and create a hash table.

Type:IMicrosoftGraphB2XIdentityUserFlow
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Confirm

Prompts you for confirmation before running the cmdlet.

Type:SwitchParameter
Aliases:cf
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Headers

Optional headers that will be added to the request.

Type:IDictionary
Position:Named
Default value:None
Required:False
Accept pipeline input:True
Accept wildcard characters:False

-Id

The unique identifier for an entity. Read-only.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-IdentityProviders

. To construct, see NOTES section for IDENTITYPROVIDERS properties and create a hash table.

Type:IMicrosoftGraphIdentityProvider[]
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-InputObject

Identity Parameter To construct, see NOTES section for INPUTOBJECT properties and create a hash table.

Type:IIdentitySignInsIdentity
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Languages

The languages supported for customization within the user flow. Language customization is enabled by default in self-service sign-up user flow. You can't create custom languages in self-service sign-up user flows. To construct, see NOTES section for LANGUAGES properties and create a hash table.

Type:IMicrosoftGraphUserFlowLanguageConfiguration[]
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ProgressAction

{{ Fill ProgressAction Description }}

Type:ActionPreference
Aliases:proga
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ResponseHeadersVariable

Optional Response Headers Variable.

Type:String
Aliases:RHV
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-UserAttributeAssignments

The user attribute assignments included in the user flow. To construct, see NOTES section for USERATTRIBUTEASSIGNMENTS properties and create a hash table.

Type:IMicrosoftGraphIdentityUserFlowAttributeAssignment[]
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-UserFlowIdentityProviders

. To construct, see NOTES section for USERFLOWIDENTITYPROVIDERS properties and create a hash table.

Type:IMicrosoftGraphIdentityProviderBase[]
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-UserFlowType

userFlowType

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-UserFlowTypeVersion

.

Type:Single
Position:Named
Default value:0
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type:SwitchParameter
Aliases:wi
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

Inputs

Microsoft.Graph.Beta.PowerShell.Models.IIdentitySignInsIdentity

Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphB2XIdentityUserFlow

System.Collections.IDictionary

Outputs

Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphB2XIdentityUserFlow

Notes

COMPLEX PARAMETER PROPERTIES

To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.

APICONNECTORCONFIGURATION <IMicrosoftGraphUserFlowApiConnectorConfiguration>: userFlowApiConnectorConfiguration

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [PostAttributeCollection <IMicrosoftGraphIdentityApiConnector>]: identityApiConnector
    • [(Any) <Object>]: This indicates any property can be added to this object.
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [AuthenticationConfiguration <IMicrosoftGraphApiAuthenticationConfigurationBase>]: apiAuthenticationConfigurationBase
      • [(Any) <Object>]: This indicates any property can be added to this object.
    • [DisplayName <String>]: The name of the API connector.
    • [TargetUrl <String>]: The URL of the API endpoint to call.
  • [PostFederationSignup <IMicrosoftGraphIdentityApiConnector>]: identityApiConnector
  • [PreTokenIssuance <IMicrosoftGraphIdentityApiConnector>]: identityApiConnector

BODYPARAMETER <IMicrosoftGraphB2XIdentityUserFlow>: b2xIdentityUserFlow

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [UserFlowType <String>]: userFlowType
  • [UserFlowTypeVersion <Single?>]:
  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [ApiConnectorConfiguration <IMicrosoftGraphUserFlowApiConnectorConfiguration>]: userFlowApiConnectorConfiguration
    • [(Any) <Object>]: This indicates any property can be added to this object.
    • [PostAttributeCollection <IMicrosoftGraphIdentityApiConnector>]: identityApiConnector
      • [(Any) <Object>]: This indicates any property can be added to this object.
      • [Id <String>]: The unique identifier for an entity. Read-only.
      • [AuthenticationConfiguration <IMicrosoftGraphApiAuthenticationConfigurationBase>]: apiAuthenticationConfigurationBase
        • [(Any) <Object>]: This indicates any property can be added to this object.
      • [DisplayName <String>]: The name of the API connector.
      • [TargetUrl <String>]: The URL of the API endpoint to call.
    • [PostFederationSignup <IMicrosoftGraphIdentityApiConnector>]: identityApiConnector
    • [PreTokenIssuance <IMicrosoftGraphIdentityApiConnector>]: identityApiConnector
  • [IdentityProviders <IMicrosoftGraphIdentityProvider- []>]:
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [ClientId <String>]: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable.
    • [ClientSecret <String>]: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return . This is a required field. Required. Not nullable.
    • [Name <String>]: The display name of the identity provider. Not nullable.
    • [Type <String>]: The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.
  • [Languages <IMicrosoftGraphUserFlowLanguageConfiguration- []>]: The languages supported for customization within the user flow. Language customization is enabled by default in self-service sign-up user flow. You can't create custom languages in self-service sign-up user flows.
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [DefaultPages <IMicrosoftGraphUserFlowLanguagePage- []>]: Collection of pages with the default content to display in a user flow for a specified language. This collection doesn't allow any kind of modification.
      • [Id <String>]: The unique identifier for an entity. Read-only.
    • [DisplayName <String>]: The language name to display. This property is read-only.
    • [IsEnabled <Boolean?>]: Indicates whether the language is enabled within the user flow.
    • [OverridesPages <IMicrosoftGraphUserFlowLanguagePage- []>]: Collection of pages with the overrides messages to display in a user flow for a specified language. This collection only allows to modify the content of the page, any other modification isn't allowed (creation or deletion of pages).
  • [UserAttributeAssignments <IMicrosoftGraphIdentityUserFlowAttributeAssignment- []>]: The user attribute assignments included in the user flow.
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [DisplayName <String>]: The display name of the identityUserFlowAttribute within a user flow.
    • [IsOptional <Boolean?>]: Determines whether the identityUserFlowAttribute is optional. true means the user doesn't have to provide a value. false means the user can't complete sign-up without providing a value.
    • [RequiresVerification <Boolean?>]: Determines whether the identityUserFlowAttribute requires verification. This is only used for verifying the user's phone number or email address.
    • [UserAttribute <IMicrosoftGraphIdentityUserFlowAttribute>]: identityUserFlowAttribute
      • [(Any) <Object>]: This indicates any property can be added to this object.
      • [Id <String>]: The unique identifier for an entity. Read-only.
      • [DataType <String>]: identityUserFlowAttributeDataType
      • [Description <String>]: The description of the user flow attribute that's shown to the user at the time of sign-up.
      • [DisplayName <String>]: The display name of the user flow attribute. Supports $filter (eq, ne).
      • [UserFlowAttributeType <String>]: identityUserFlowAttributeType
    • [UserAttributeValues <IMicrosoftGraphUserAttributeValuesItem- []>]: The input options for the user flow attribute. Only applicable when the userInputType is radioSingleSelect, dropdownSingleSelect, or checkboxMultiSelect.
      • [IsDefault <Boolean?>]: Used to set the value as the default.
      • [Name <String>]: The display name of the property displayed to the end user in the user flow.
      • [Value <String>]: The value that is set when this item is selected.
    • [UserInputType <String>]: identityUserFlowAttributeInputType
  • [UserFlowIdentityProviders <IMicrosoftGraphIdentityProviderBase- []>]:
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [DisplayName <String>]: The display name of the identity provider.

IDENTITYPROVIDERS <IMicrosoftGraphIdentityProvider- []>: .

  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [ClientId <String>]: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable.
  • [ClientSecret <String>]: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return . This is a required field. Required. Not nullable.
  • [Name <String>]: The display name of the identity provider. Not nullable.
  • [Type <String>]: The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.

INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter

  • [ActivityBasedTimeoutPolicyId <String>]: The unique identifier of activityBasedTimeoutPolicy
  • [AppManagementPolicyId <String>]: The unique identifier of appManagementPolicy
  • [AuthenticationCombinationConfigurationId <String>]: The unique identifier of authenticationCombinationConfiguration
  • [AuthenticationConditionApplicationAppId <String>]: The unique identifier of authenticationConditionApplication
  • [AuthenticationContextClassReferenceId <String>]: The unique identifier of authenticationContextClassReference
  • [AuthenticationEventListenerId <String>]: The unique identifier of authenticationEventListener
  • [AuthenticationEventsFlowId <String>]: The unique identifier of authenticationEventsFlow
  • [AuthenticationMethodConfigurationId <String>]: The unique identifier of authenticationMethodConfiguration
  • [AuthenticationMethodId <String>]: The unique identifier of authenticationMethod
  • [AuthenticationMethodModeDetailId <String>]: The unique identifier of authenticationMethodModeDetail
  • [AuthenticationMethodModes <String- []>]: Usage: authenticationMethodModes={authenticationMethodModes}
  • [AuthenticationStrengthPolicyId <String>]: The unique identifier of authenticationStrengthPolicy
  • [AuthorizationPolicyId <String>]: The unique identifier of authorizationPolicy
  • [B2CIdentityUserFlowId <String>]: The unique identifier of b2cIdentityUserFlow
  • [B2XIdentityUserFlowId <String>]: The unique identifier of b2xIdentityUserFlow
  • [BitlockerRecoveryKeyId <String>]: The unique identifier of bitlockerRecoveryKey
  • [CertificateBasedAuthConfigurationId <String>]: The unique identifier of certificateBasedAuthConfiguration
  • [ClaimsMappingPolicyId <String>]: The unique identifier of claimsMappingPolicy
  • [ConditionalAccessPolicyId <String>]: The unique identifier of conditionalAccessPolicy
  • [ConditionalAccessTemplateId <String>]: The unique identifier of conditionalAccessTemplate
  • [CrossTenantAccessPolicyConfigurationPartnerTenantId <String>]: The unique identifier of crossTenantAccessPolicyConfigurationPartner
  • [CustomAuthenticationExtensionId <String>]: The unique identifier of customAuthenticationExtension
  • [DataLossPreventionPolicyId <String>]: The unique identifier of dataLossPreventionPolicy
  • [DataPolicyOperationId <String>]: The unique identifier of dataPolicyOperation
  • [DefaultUserRoleOverrideId <String>]: The unique identifier of defaultUserRoleOverride
  • [DirectoryObjectId <String>]: The unique identifier of directoryObject
  • [EmailAuthenticationMethodId <String>]: The unique identifier of emailAuthenticationMethod
  • [FeatureRolloutPolicyId <String>]: The unique identifier of featureRolloutPolicy
  • [Fido2AuthenticationMethodId <String>]: The unique identifier of fido2AuthenticationMethod
  • [GroupId <String>]: The unique identifier of group
  • [HomeRealmDiscoveryPolicyId <String>]: The unique identifier of homeRealmDiscoveryPolicy
  • [IdentityApiConnectorId <String>]: The unique identifier of identityApiConnector
  • [IdentityProviderBaseId <String>]: The unique identifier of identityProviderBase
  • [IdentityProviderId <String>]: The unique identifier of identityProvider
  • [IdentityUserFlowAttributeAssignmentId <String>]: The unique identifier of identityUserFlowAttributeAssignment
  • [IdentityUserFlowAttributeId <String>]: The unique identifier of identityUserFlowAttribute
  • [IdentityUserFlowId <String>]: The unique identifier of identityUserFlow
  • [InformationProtectionLabelId <String>]: The unique identifier of informationProtectionLabel
  • [InvitationId <String>]: The unique identifier of invitation
  • [LongRunningOperationId <String>]: The unique identifier of longRunningOperation
  • [MicrosoftAuthenticatorAuthenticationMethodId <String>]: The unique identifier of microsoftAuthenticatorAuthenticationMethod
  • [MobilityManagementPolicyId <String>]: The unique identifier of mobilityManagementPolicy
  • [MultiTenantOrganizationMemberId <String>]: The unique identifier of multiTenantOrganizationMember
  • [NamedLocationId <String>]: The unique identifier of namedLocation
  • [OAuth2PermissionGrantId <String>]: The unique identifier of oAuth2PermissionGrant
  • [OrganizationId <String>]: The unique identifier of organization
  • [PasswordAuthenticationMethodId <String>]: The unique identifier of passwordAuthenticationMethod
  • [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  • [PermissionGrantConditionSetId <String>]: The unique identifier of permissionGrantConditionSet
  • [PermissionGrantPolicyId <String>]: The unique identifier of permissionGrantPolicy
  • [PhoneAuthenticationMethodId <String>]: The unique identifier of phoneAuthenticationMethod
  • [PlatformCredentialAuthenticationMethodId <String>]: The unique identifier of platformCredentialAuthenticationMethod
  • [RiskDetectionId <String>]: The unique identifier of riskDetection
  • [RiskyServicePrincipalHistoryItemId <String>]: The unique identifier of riskyServicePrincipalHistoryItem
  • [RiskyServicePrincipalId <String>]: The unique identifier of riskyServicePrincipal
  • [RiskyUserHistoryItemId <String>]: The unique identifier of riskyUserHistoryItem
  • [RiskyUserId <String>]: The unique identifier of riskyUser
  • [SensitivityLabelId <String>]: The unique identifier of sensitivityLabel
  • [SensitivityLabelId1 <String>]: The unique identifier of sensitivityLabel
  • [ServicePrincipalCreationConditionSetId <String>]: The unique identifier of servicePrincipalCreationConditionSet
  • [ServicePrincipalCreationPolicyId <String>]: The unique identifier of servicePrincipalCreationPolicy
  • [ServicePrincipalRiskDetectionId <String>]: The unique identifier of servicePrincipalRiskDetection
  • [SoftwareOathAuthenticationMethodId <String>]: The unique identifier of softwareOathAuthenticationMethod
  • [TemporaryAccessPassAuthenticationMethodId <String>]: The unique identifier of temporaryAccessPassAuthenticationMethod
  • [ThreatAssessmentRequestId <String>]: The unique identifier of threatAssessmentRequest
  • [ThreatAssessmentResultId <String>]: The unique identifier of threatAssessmentResult
  • [TokenIssuancePolicyId <String>]: The unique identifier of tokenIssuancePolicy
  • [TokenLifetimePolicyId <String>]: The unique identifier of tokenLifetimePolicy
  • [TrustFrameworkKeySetId <String>]: The unique identifier of trustFrameworkKeySet
  • [TrustFrameworkPolicyId <String>]: The unique identifier of trustFrameworkPolicy
  • [UnifiedRoleManagementPolicyAssignmentId <String>]: The unique identifier of unifiedRoleManagementPolicyAssignment
  • [UnifiedRoleManagementPolicyId <String>]: The unique identifier of unifiedRoleManagementPolicy
  • [UnifiedRoleManagementPolicyRuleId <String>]: The unique identifier of unifiedRoleManagementPolicyRule
  • [UserFlowLanguageConfigurationId <String>]: The unique identifier of userFlowLanguageConfiguration
  • [UserFlowLanguagePageId <String>]: The unique identifier of userFlowLanguagePage
  • [UserId <String>]: The unique identifier of user
  • [WindowsHelloForBusinessAuthenticationMethodId <String>]: The unique identifier of windowsHelloForBusinessAuthenticationMethod

LANGUAGES <IMicrosoftGraphUserFlowLanguageConfiguration- []>: The languages supported for customization within the user flow. Language customization is enabled by default in self-service sign-up user flow. You can't create custom languages in self-service sign-up user flows.

  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [DefaultPages <IMicrosoftGraphUserFlowLanguagePage- []>]: Collection of pages with the default content to display in a user flow for a specified language. This collection doesn't allow any kind of modification.
    • [Id <String>]: The unique identifier for an entity. Read-only.
  • [DisplayName <String>]: The language name to display. This property is read-only.
  • [IsEnabled <Boolean?>]: Indicates whether the language is enabled within the user flow.
  • [OverridesPages <IMicrosoftGraphUserFlowLanguagePage- []>]: Collection of pages with the overrides messages to display in a user flow for a specified language. This collection only allows to modify the content of the page, any other modification isn't allowed (creation or deletion of pages).

USERATTRIBUTEASSIGNMENTS <IMicrosoftGraphIdentityUserFlowAttributeAssignment- []>: The user attribute assignments included in the user flow.

  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [DisplayName <String>]: The display name of the identityUserFlowAttribute within a user flow.
  • [IsOptional <Boolean?>]: Determines whether the identityUserFlowAttribute is optional. true means the user doesn't have to provide a value. false means the user can't complete sign-up without providing a value.
  • [RequiresVerification <Boolean?>]: Determines whether the identityUserFlowAttribute requires verification. This is only used for verifying the user's phone number or email address.
  • [UserAttribute <IMicrosoftGraphIdentityUserFlowAttribute>]: identityUserFlowAttribute
    • [(Any) <Object>]: This indicates any property can be added to this object.
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [DataType <String>]: identityUserFlowAttributeDataType
    • [Description <String>]: The description of the user flow attribute that's shown to the user at the time of sign-up.
    • [DisplayName <String>]: The display name of the user flow attribute. Supports $filter (eq, ne).
    • [UserFlowAttributeType <String>]: identityUserFlowAttributeType
  • [UserAttributeValues <IMicrosoftGraphUserAttributeValuesItem- []>]: The input options for the user flow attribute. Only applicable when the userInputType is radioSingleSelect, dropdownSingleSelect, or checkboxMultiSelect.
    • [IsDefault <Boolean?>]: Used to set the value as the default.
    • [Name <String>]: The display name of the property displayed to the end user in the user flow.
    • [Value <String>]: The value that is set when this item is selected.
  • [UserInputType <String>]: identityUserFlowAttributeInputType

USERFLOWIDENTITYPROVIDERS <IMicrosoftGraphIdentityProviderBase- []>: .

  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [DisplayName <String>]: The display name of the identity provider.

https://learn.microsoft.com/powershell/module/microsoft.graph.beta.identity.signins/update-mgbetaidentityb2xuserflow