Update-MgBetaPolicyAuthorizationPolicy

Update the navigation property authorizationPolicy in policies

Note

To view the v1.0 release of this cmdlet, view Update-MgPolicyAuthorizationPolicy

Syntax

Update-MgBetaPolicyAuthorizationPolicy
      -AuthorizationPolicyId <String>
      [-ResponseHeadersVariable <String>]
      [-AdditionalProperties <Hashtable>]
      [-AllowEmailVerifiedUsersToJoinOrganization]
      [-AllowInvitesFrom <String>]
      [-AllowUserConsentForRiskyApps]
      [-AllowedToSignUpEmailBasedSubscriptions]
      [-AllowedToUseSspr]
      [-BlockMsolPowerShell]
      [-DefaultUserRoleOverrides <IMicrosoftGraphDefaultUserRoleOverride[]>]
      [-DefaultUserRolePermissions <IMicrosoftGraphDefaultUserRolePermissions>]
      [-DeletedDateTime <DateTime>]
      [-Description <String>]
      [-DisplayName <String>]
      [-EnabledPreviewFeatures <String[]>]
      [-GuestUserRoleId <String>]
      [-Id <String>]
      [-PermissionGrantPolicyIdsAssignedToDefaultUserRole <String[]>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgBetaPolicyAuthorizationPolicy
      -AuthorizationPolicyId <String>
      -BodyParameter <IMicrosoftGraphAuthorizationPolicy>
      [-ResponseHeadersVariable <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgBetaPolicyAuthorizationPolicy
      -InputObject <IIdentitySignInsIdentity>
      [-ResponseHeadersVariable <String>]
      [-AdditionalProperties <Hashtable>]
      [-AllowEmailVerifiedUsersToJoinOrganization]
      [-AllowInvitesFrom <String>]
      [-AllowUserConsentForRiskyApps]
      [-AllowedToSignUpEmailBasedSubscriptions]
      [-AllowedToUseSspr]
      [-BlockMsolPowerShell]
      [-DefaultUserRoleOverrides <IMicrosoftGraphDefaultUserRoleOverride[]>]
      [-DefaultUserRolePermissions <IMicrosoftGraphDefaultUserRolePermissions>]
      [-DeletedDateTime <DateTime>]
      [-Description <String>]
      [-DisplayName <String>]
      [-EnabledPreviewFeatures <String[]>]
      [-GuestUserRoleId <String>]
      [-Id <String>]
      [-PermissionGrantPolicyIdsAssignedToDefaultUserRole <String[]>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgBetaPolicyAuthorizationPolicy
      -InputObject <IIdentitySignInsIdentity>
      -BodyParameter <IMicrosoftGraphAuthorizationPolicy>
      [-ResponseHeadersVariable <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]

Description

Update the navigation property authorizationPolicy in policies

Parameters

-AdditionalProperties

Additional Parameters

Type:Hashtable
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AllowedToSignUpEmailBasedSubscriptions

Indicates whether users can sign up for email based subscriptions.

Type:SwitchParameter
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AllowedToUseSspr

Indicates whether administrators of the tenant can use the Self-Service Password Reset (SSPR). For more information, see Self-service password reset for administrators.

Type:SwitchParameter
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AllowEmailVerifiedUsersToJoinOrganization

Indicates whether a user can join the tenant by email validation.

Type:SwitchParameter
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AllowInvitesFrom

allowInvitesFrom

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AllowUserConsentForRiskyApps

Indicates whether user consent for risky apps is allowed. Default value is false. We recommend that you keep the value set to false.

Type:SwitchParameter
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AuthorizationPolicyId

The unique identifier of authorizationPolicy

Type:String
Position:Named
Default value:None
Required:True
Accept pipeline input:False
Accept wildcard characters:False

-BlockMsolPowerShell

To disable the use of the MSOnline PowerShell module set this property to true. This also disables user-based access to the legacy service endpoint used by the MSOnline PowerShell module. This doesn't affect Microsoft Entra Connect or Microsoft Graph.

Type:SwitchParameter
Position:Named
Default value:False
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-BodyParameter

authorizationPolicy To construct, see NOTES section for BODYPARAMETER properties and create a hash table.

Type:IMicrosoftGraphAuthorizationPolicy
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Confirm

Prompts you for confirmation before running the cmdlet.

Type:SwitchParameter
Aliases:cf
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-DefaultUserRoleOverrides

. To construct, see NOTES section for DEFAULTUSERROLEOVERRIDES properties and create a hash table.

Type:IMicrosoftGraphDefaultUserRoleOverride[]
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-DefaultUserRolePermissions

defaultUserRolePermissions To construct, see NOTES section for DEFAULTUSERROLEPERMISSIONS properties and create a hash table.

Type:IMicrosoftGraphDefaultUserRolePermissions
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-DeletedDateTime

Date and time when this object was deleted. Always null when the object hasn't been deleted.

Type:DateTime
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Description

Description for this policy. Required.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-DisplayName

Display name for this policy. Required.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-EnabledPreviewFeatures

List of features enabled for private preview on the tenant.

Type:String[]
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-GuestUserRoleId

Represents role templateId for the role that should be granted to guests. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Headers

Optional headers that will be added to the request.

Type:IDictionary
Position:Named
Default value:None
Required:False
Accept pipeline input:True
Accept wildcard characters:False

-Id

The unique identifier for an entity. Read-only.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-InputObject

Identity Parameter To construct, see NOTES section for INPUTOBJECT properties and create a hash table.

Type:IIdentitySignInsIdentity
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-PermissionGrantPolicyIdsAssignedToDefaultUserRole

Indicates if user consent to apps is allowed, and if it is, which app consent policy (permissionGrantPolicy) governs the permission for users to grant consent. Values should be in the format managePermissionGrantsForSelf.{id}, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.

Type:String[]
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ProgressAction

{{ Fill ProgressAction Description }}

Type:ActionPreference
Aliases:proga
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ResponseHeadersVariable

Optional Response Headers Variable.

Type:String
Aliases:RHV
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type:SwitchParameter
Aliases:wi
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

Inputs

Microsoft.Graph.Beta.PowerShell.Models.IIdentitySignInsIdentity

Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphAuthorizationPolicy

System.Collections.IDictionary

Outputs

Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphAuthorizationPolicy

Notes

COMPLEX PARAMETER PROPERTIES

To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.

BODYPARAMETER <IMicrosoftGraphAuthorizationPolicy>: authorizationPolicy

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [Description <String>]: Description for this policy. Required.
  • [DisplayName <String>]: Display name for this policy. Required.
  • [DeletedDateTime <DateTime?>]: Date and time when this object was deleted. Always null when the object hasn't been deleted.
  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [AllowEmailVerifiedUsersToJoinOrganization <Boolean?>]: Indicates whether a user can join the tenant by email validation.
  • [AllowInvitesFrom <String>]: allowInvitesFrom
  • [AllowUserConsentForRiskyApps <Boolean?>]: Indicates whether user consent for risky apps is allowed. Default value is false. We recommend that you keep the value set to false.
  • [AllowedToSignUpEmailBasedSubscriptions <Boolean?>]: Indicates whether users can sign up for email based subscriptions.
  • [AllowedToUseSspr <Boolean?>]: Indicates whether administrators of the tenant can use the Self-Service Password Reset (SSPR). For more information, see Self-service password reset for administrators.
  • [BlockMsolPowerShell <Boolean?>]: To disable the use of the MSOnline PowerShell module set this property to true. This also disables user-based access to the legacy service endpoint used by the MSOnline PowerShell module. This doesn't affect Microsoft Entra Connect or Microsoft Graph.
  • [DefaultUserRoleOverrides <IMicrosoftGraphDefaultUserRoleOverride- []>]:
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [IsDefault <Boolean?>]:
    • [RolePermissions <IMicrosoftGraphUnifiedRolePermission- []>]:
      • [AllowedResourceActions <String- []>]: Set of tasks that can be performed on a resource.
      • [Condition <String>]: Optional constraints that must be met for the permission to be effective. Not supported for custom roles.
      • [ExcludedResourceActions <String- []>]:
  • [DefaultUserRolePermissions <IMicrosoftGraphDefaultUserRolePermissions>]: defaultUserRolePermissions
    • [(Any) <Object>]: This indicates any property can be added to this object.
    • [AllowedToCreateApps <Boolean?>]: Indicates whether the default user role can create applications. This setting corresponds to the Users can register applications setting in the User settings menu in the Microsoft Entra admin center.
    • [AllowedToCreateSecurityGroups <Boolean?>]: Indicates whether the default user role can create security groups. This setting corresponds to the following menus in the Microsoft Entra admin center: The Users can create security groups in Microsoft Entra admin centers, API or PowerShell setting in the Group settings menu. Users can create security groups setting in the User settings menu.
    • [AllowedToCreateTenants <Boolean?>]: Indicates whether the default user role can create tenants. This setting corresponds to the Restrict non-admin users from creating tenants setting in the User settings menu in the Microsoft Entra admin center. When this setting is false, users assigned the Tenant Creator role can still create tenants.
    • [AllowedToReadBitlockerKeysForOwnedDevice <Boolean?>]: Indicates whether the registered owners of a device can read their own BitLocker recovery keys with default user role.
    • [AllowedToReadOtherUsers <Boolean?>]: Indicates whether the default user role can read other users. DO NOT SET THIS VALUE TO false.
  • [EnabledPreviewFeatures <String- []>]: List of features enabled for private preview on the tenant.
  • [GuestUserRoleId <String>]: Represents role templateId for the role that should be granted to guests. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).
  • [PermissionGrantPolicyIdsAssignedToDefaultUserRole <String- []>]: Indicates if user consent to apps is allowed, and if it is, which app consent policy (permissionGrantPolicy) governs the permission for users to grant consent. Values should be in the format managePermissionGrantsForSelf.{id}, where {id} is the id of a built-in or custom app consent policy. An empty list indicates user consent to apps is disabled.

DEFAULTUSERROLEOVERRIDES <IMicrosoftGraphDefaultUserRoleOverride- []>: .

  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [IsDefault <Boolean?>]:
  • [RolePermissions <IMicrosoftGraphUnifiedRolePermission- []>]:
    • [AllowedResourceActions <String- []>]: Set of tasks that can be performed on a resource.
    • [Condition <String>]: Optional constraints that must be met for the permission to be effective. Not supported for custom roles.
    • [ExcludedResourceActions <String- []>]:

DEFAULTUSERROLEPERMISSIONS <IMicrosoftGraphDefaultUserRolePermissions>: defaultUserRolePermissions

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [AllowedToCreateApps <Boolean?>]: Indicates whether the default user role can create applications. This setting corresponds to the Users can register applications setting in the User settings menu in the Microsoft Entra admin center.
  • [AllowedToCreateSecurityGroups <Boolean?>]: Indicates whether the default user role can create security groups. This setting corresponds to the following menus in the Microsoft Entra admin center: The Users can create security groups in Microsoft Entra admin centers, API or PowerShell setting in the Group settings menu. Users can create security groups setting in the User settings menu.
  • [AllowedToCreateTenants <Boolean?>]: Indicates whether the default user role can create tenants. This setting corresponds to the Restrict non-admin users from creating tenants setting in the User settings menu in the Microsoft Entra admin center. When this setting is false, users assigned the Tenant Creator role can still create tenants.
  • [AllowedToReadBitlockerKeysForOwnedDevice <Boolean?>]: Indicates whether the registered owners of a device can read their own BitLocker recovery keys with default user role.
  • [AllowedToReadOtherUsers <Boolean?>]: Indicates whether the default user role can read other users. DO NOT SET THIS VALUE TO false.

INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter

  • [ActivityBasedTimeoutPolicyId <String>]: The unique identifier of activityBasedTimeoutPolicy
  • [AppManagementPolicyId <String>]: The unique identifier of appManagementPolicy
  • [AuthenticationCombinationConfigurationId <String>]: The unique identifier of authenticationCombinationConfiguration
  • [AuthenticationConditionApplicationAppId <String>]: The unique identifier of authenticationConditionApplication
  • [AuthenticationContextClassReferenceId <String>]: The unique identifier of authenticationContextClassReference
  • [AuthenticationEventListenerId <String>]: The unique identifier of authenticationEventListener
  • [AuthenticationEventsFlowId <String>]: The unique identifier of authenticationEventsFlow
  • [AuthenticationMethodConfigurationId <String>]: The unique identifier of authenticationMethodConfiguration
  • [AuthenticationMethodId <String>]: The unique identifier of authenticationMethod
  • [AuthenticationMethodModeDetailId <String>]: The unique identifier of authenticationMethodModeDetail
  • [AuthenticationMethodModes <String- []>]: Usage: authenticationMethodModes={authenticationMethodModes}
  • [AuthenticationStrengthPolicyId <String>]: The unique identifier of authenticationStrengthPolicy
  • [AuthorizationPolicyId <String>]: The unique identifier of authorizationPolicy
  • [B2CIdentityUserFlowId <String>]: The unique identifier of b2cIdentityUserFlow
  • [B2XIdentityUserFlowId <String>]: The unique identifier of b2xIdentityUserFlow
  • [BitlockerRecoveryKeyId <String>]: The unique identifier of bitlockerRecoveryKey
  • [CertificateBasedAuthConfigurationId <String>]: The unique identifier of certificateBasedAuthConfiguration
  • [ClaimsMappingPolicyId <String>]: The unique identifier of claimsMappingPolicy
  • [ConditionalAccessPolicyId <String>]: The unique identifier of conditionalAccessPolicy
  • [ConditionalAccessTemplateId <String>]: The unique identifier of conditionalAccessTemplate
  • [CrossTenantAccessPolicyConfigurationPartnerTenantId <String>]: The unique identifier of crossTenantAccessPolicyConfigurationPartner
  • [CustomAuthenticationExtensionId <String>]: The unique identifier of customAuthenticationExtension
  • [DataLossPreventionPolicyId <String>]: The unique identifier of dataLossPreventionPolicy
  • [DataPolicyOperationId <String>]: The unique identifier of dataPolicyOperation
  • [DefaultUserRoleOverrideId <String>]: The unique identifier of defaultUserRoleOverride
  • [DirectoryObjectId <String>]: The unique identifier of directoryObject
  • [EmailAuthenticationMethodId <String>]: The unique identifier of emailAuthenticationMethod
  • [FeatureRolloutPolicyId <String>]: The unique identifier of featureRolloutPolicy
  • [Fido2AuthenticationMethodId <String>]: The unique identifier of fido2AuthenticationMethod
  • [GroupId <String>]: The unique identifier of group
  • [HomeRealmDiscoveryPolicyId <String>]: The unique identifier of homeRealmDiscoveryPolicy
  • [IdentityApiConnectorId <String>]: The unique identifier of identityApiConnector
  • [IdentityProviderBaseId <String>]: The unique identifier of identityProviderBase
  • [IdentityProviderId <String>]: The unique identifier of identityProvider
  • [IdentityUserFlowAttributeAssignmentId <String>]: The unique identifier of identityUserFlowAttributeAssignment
  • [IdentityUserFlowAttributeId <String>]: The unique identifier of identityUserFlowAttribute
  • [IdentityUserFlowId <String>]: The unique identifier of identityUserFlow
  • [InformationProtectionLabelId <String>]: The unique identifier of informationProtectionLabel
  • [InvitationId <String>]: The unique identifier of invitation
  • [LongRunningOperationId <String>]: The unique identifier of longRunningOperation
  • [MicrosoftAuthenticatorAuthenticationMethodId <String>]: The unique identifier of microsoftAuthenticatorAuthenticationMethod
  • [MobilityManagementPolicyId <String>]: The unique identifier of mobilityManagementPolicy
  • [MultiTenantOrganizationMemberId <String>]: The unique identifier of multiTenantOrganizationMember
  • [NamedLocationId <String>]: The unique identifier of namedLocation
  • [OAuth2PermissionGrantId <String>]: The unique identifier of oAuth2PermissionGrant
  • [OrganizationId <String>]: The unique identifier of organization
  • [PasswordAuthenticationMethodId <String>]: The unique identifier of passwordAuthenticationMethod
  • [PasswordlessMicrosoftAuthenticatorAuthenticationMethodId <String>]: The unique identifier of passwordlessMicrosoftAuthenticatorAuthenticationMethod
  • [PermissionGrantConditionSetId <String>]: The unique identifier of permissionGrantConditionSet
  • [PermissionGrantPolicyId <String>]: The unique identifier of permissionGrantPolicy
  • [PhoneAuthenticationMethodId <String>]: The unique identifier of phoneAuthenticationMethod
  • [PlatformCredentialAuthenticationMethodId <String>]: The unique identifier of platformCredentialAuthenticationMethod
  • [RiskDetectionId <String>]: The unique identifier of riskDetection
  • [RiskyServicePrincipalHistoryItemId <String>]: The unique identifier of riskyServicePrincipalHistoryItem
  • [RiskyServicePrincipalId <String>]: The unique identifier of riskyServicePrincipal
  • [RiskyUserHistoryItemId <String>]: The unique identifier of riskyUserHistoryItem
  • [RiskyUserId <String>]: The unique identifier of riskyUser
  • [SensitivityLabelId <String>]: The unique identifier of sensitivityLabel
  • [SensitivityLabelId1 <String>]: The unique identifier of sensitivityLabel
  • [ServicePrincipalCreationConditionSetId <String>]: The unique identifier of servicePrincipalCreationConditionSet
  • [ServicePrincipalCreationPolicyId <String>]: The unique identifier of servicePrincipalCreationPolicy
  • [ServicePrincipalRiskDetectionId <String>]: The unique identifier of servicePrincipalRiskDetection
  • [SoftwareOathAuthenticationMethodId <String>]: The unique identifier of softwareOathAuthenticationMethod
  • [TemporaryAccessPassAuthenticationMethodId <String>]: The unique identifier of temporaryAccessPassAuthenticationMethod
  • [ThreatAssessmentRequestId <String>]: The unique identifier of threatAssessmentRequest
  • [ThreatAssessmentResultId <String>]: The unique identifier of threatAssessmentResult
  • [TokenIssuancePolicyId <String>]: The unique identifier of tokenIssuancePolicy
  • [TokenLifetimePolicyId <String>]: The unique identifier of tokenLifetimePolicy
  • [TrustFrameworkKeySetId <String>]: The unique identifier of trustFrameworkKeySet
  • [TrustFrameworkPolicyId <String>]: The unique identifier of trustFrameworkPolicy
  • [UnifiedRoleManagementPolicyAssignmentId <String>]: The unique identifier of unifiedRoleManagementPolicyAssignment
  • [UnifiedRoleManagementPolicyId <String>]: The unique identifier of unifiedRoleManagementPolicy
  • [UnifiedRoleManagementPolicyRuleId <String>]: The unique identifier of unifiedRoleManagementPolicyRule
  • [UserFlowLanguageConfigurationId <String>]: The unique identifier of userFlowLanguageConfiguration
  • [UserFlowLanguagePageId <String>]: The unique identifier of userFlowLanguagePage
  • [UserId <String>]: The unique identifier of user
  • [WindowsHelloForBusinessAuthenticationMethodId <String>]: The unique identifier of windowsHelloForBusinessAuthenticationMethod

https://learn.microsoft.com/powershell/module/microsoft.graph.beta.identity.signins/update-mgbetapolicyauthorizationpolicy