Update-MgBetaEntitlementManagementSubject

Update the navigation property subjects in identityGovernance

Syntax

Update-MgBetaEntitlementManagementSubject
      -AccessPackageSubjectId <String>
      [-ResponseHeadersVariable <String>]
      [-AdditionalProperties <Hashtable>]
      [-AltSecId <String>]
      [-CleanupScheduledDateTime <DateTime>]
      [-ConnectedOrganization <IMicrosoftGraphConnectedOrganization>]
      [-ConnectedOrganizationId <String>]
      [-DisplayName <String>]
      [-Email <String>]
      [-Id <String>]
      [-ObjectId <String>]
      [-OnPremisesSecurityIdentifier <String>]
      [-PrincipalName <String>]
      [-SubjectLifecycle <String>]
      [-Type <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgBetaEntitlementManagementSubject
      -AccessPackageSubjectId <String>
      -BodyParameter <IMicrosoftGraphAccessPackageSubject>
      [-ResponseHeadersVariable <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgBetaEntitlementManagementSubject
      -InputObject <IIdentityGovernanceIdentity>
      [-ResponseHeadersVariable <String>]
      [-AdditionalProperties <Hashtable>]
      [-AltSecId <String>]
      [-CleanupScheduledDateTime <DateTime>]
      [-ConnectedOrganization <IMicrosoftGraphConnectedOrganization>]
      [-ConnectedOrganizationId <String>]
      [-DisplayName <String>]
      [-Email <String>]
      [-Id <String>]
      [-ObjectId <String>]
      [-OnPremisesSecurityIdentifier <String>]
      [-PrincipalName <String>]
      [-SubjectLifecycle <String>]
      [-Type <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgBetaEntitlementManagementSubject
      -InputObject <IIdentityGovernanceIdentity>
      -BodyParameter <IMicrosoftGraphAccessPackageSubject>
      [-ResponseHeadersVariable <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]

Description

Update the navigation property subjects in identityGovernance

Parameters

-AccessPackageSubjectId

The unique identifier of accessPackageSubject

Type:String
Position:Named
Default value:None
Required:True
Accept pipeline input:False
Accept wildcard characters:False

-AdditionalProperties

Additional Parameters

Type:Hashtable
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-AltSecId

Not Supported.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-BodyParameter

accessPackageSubject To construct, see NOTES section for BODYPARAMETER properties and create a hash table.

Type:IMicrosoftGraphAccessPackageSubject
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-CleanupScheduledDateTime

The date and time the subject is marked to be blocked from sign in or deleted. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.

Type:DateTime
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Confirm

Prompts you for confirmation before running the cmdlet.

Type:SwitchParameter
Aliases:cf
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ConnectedOrganization

connectedOrganization To construct, see NOTES section for CONNECTEDORGANIZATION properties and create a hash table.

Type:IMicrosoftGraphConnectedOrganization
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ConnectedOrganizationId

The identifier of the connected organization of the subject.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-DisplayName

The display name of the subject.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Email

The email address of the subject.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Headers

Optional headers that will be added to the request.

Type:IDictionary
Position:Named
Default value:None
Required:False
Accept pipeline input:True
Accept wildcard characters:False

-Id

The unique identifier for an entity. Read-only.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-InputObject

Identity Parameter To construct, see NOTES section for INPUTOBJECT properties and create a hash table.

Type:IIdentityGovernanceIdentity
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-ObjectId

The object identifier of the subject. null if the subject isn't yet a user in the tenant. Alternate key.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-OnPremisesSecurityIdentifier

.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-PrincipalName

The principal name, if known, of the subject.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ProgressAction

{{ Fill ProgressAction Description }}

Type:ActionPreference
Aliases:proga
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ResponseHeadersVariable

Optional Response Headers Variable.

Type:String
Aliases:RHV
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-SubjectLifecycle

accessPackageSubjectLifecycle

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Type

The resource type of the subject.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type:SwitchParameter
Aliases:wi
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

Inputs

Microsoft.Graph.Beta.PowerShell.Models.IIdentityGovernanceIdentity

Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphAccessPackageSubject

System.Collections.IDictionary

Outputs

Microsoft.Graph.Beta.PowerShell.Models.IMicrosoftGraphAccessPackageSubject

Notes

COMPLEX PARAMETER PROPERTIES

To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.

BODYPARAMETER <IMicrosoftGraphAccessPackageSubject>: accessPackageSubject

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [AltSecId <String>]: Not Supported.
  • [CleanupScheduledDateTime <DateTime?>]: The date and time the subject is marked to be blocked from sign in or deleted. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time.
  • [ConnectedOrganization <IMicrosoftGraphConnectedOrganization>]: connectedOrganization
    • [(Any) <Object>]: This indicates any property can be added to this object.
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [CreatedBy <String>]: UPN of the user who created this resource. Read-only.
    • [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
    • [Description <String>]: The description of the connected organization.
    • [DisplayName <String>]: The display name of the connected organization. Supports $filter (eq).
    • [ExternalSponsors <IMicrosoftGraphDirectoryObject- []>]:
      • [Id <String>]: The unique identifier for an entity. Read-only.
      • [DeletedDateTime <DateTime?>]: Date and time when this object was deleted. Always null when the object hasn't been deleted.
    • [IdentitySources <IMicrosoftGraphIdentitySource- []>]: The identity sources in this connected organization, one of azureActiveDirectoryTenant, crossCloudAzureActiveDirectoryTenant, domainIdentitySource, externalDomainFederation, or socialIdentitySource. Read-only. Nullable. Supports $select and $filter(eq). To filter by the derived types, you must declare the resource using its full OData cast, for example, $filter=identitySources/any(is:is/microsoft.graph.azureActiveDirectoryTenant/tenantId eq 'bcfdfff4-cbc3-43f2-9000-ba7b7515054f').
    • [InternalSponsors <IMicrosoftGraphDirectoryObject- []>]:
    • [ModifiedBy <String>]: UPN of the user who last modified this resource. Read-only.
    • [ModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
    • [State <String>]: connectedOrganizationState
  • [ConnectedOrganizationId <String>]: The identifier of the connected organization of the subject.
  • [DisplayName <String>]: The display name of the subject.
  • [Email <String>]: The email address of the subject.
  • [ObjectId <String>]: The object identifier of the subject. null if the subject isn't yet a user in the tenant. Alternate key.
  • [OnPremisesSecurityIdentifier <String>]:
  • [PrincipalName <String>]: The principal name, if known, of the subject.
  • [SubjectLifecycle <String>]: accessPackageSubjectLifecycle
  • [Type <String>]: The resource type of the subject.

CONNECTEDORGANIZATION <IMicrosoftGraphConnectedOrganization>: connectedOrganization

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [CreatedBy <String>]: UPN of the user who created this resource. Read-only.
  • [CreatedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
  • [Description <String>]: The description of the connected organization.
  • [DisplayName <String>]: The display name of the connected organization. Supports $filter (eq).
  • [ExternalSponsors <IMicrosoftGraphDirectoryObject- []>]:
    • [Id <String>]: The unique identifier for an entity. Read-only.
    • [DeletedDateTime <DateTime?>]: Date and time when this object was deleted. Always null when the object hasn't been deleted.
  • [IdentitySources <IMicrosoftGraphIdentitySource- []>]: The identity sources in this connected organization, one of azureActiveDirectoryTenant, crossCloudAzureActiveDirectoryTenant, domainIdentitySource, externalDomainFederation, or socialIdentitySource. Read-only. Nullable. Supports $select and $filter(eq). To filter by the derived types, you must declare the resource using its full OData cast, for example, $filter=identitySources/any(is:is/microsoft.graph.azureActiveDirectoryTenant/tenantId eq 'bcfdfff4-cbc3-43f2-9000-ba7b7515054f').
  • [InternalSponsors <IMicrosoftGraphDirectoryObject- []>]:
  • [ModifiedBy <String>]: UPN of the user who last modified this resource. Read-only.
  • [ModifiedDateTime <DateTime?>]: The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
  • [State <String>]: connectedOrganizationState

INPUTOBJECT <IIdentityGovernanceIdentity>: Identity Parameter

  • [AccessPackageAssignmentId <String>]: The unique identifier of accessPackageAssignment
  • [AccessPackageAssignmentPolicyId <String>]: The unique identifier of accessPackageAssignmentPolicy
  • [AccessPackageAssignmentRequestId <String>]: The unique identifier of accessPackageAssignmentRequest
  • [AccessPackageAssignmentResourceRoleId <String>]: The unique identifier of accessPackageAssignmentResourceRole
  • [AccessPackageCatalogId <String>]: The unique identifier of accessPackageCatalog
  • [AccessPackageId <String>]: The unique identifier of accessPackage
  • [AccessPackageId1 <String>]: The unique identifier of accessPackage
  • [AccessPackageResourceEnvironmentId <String>]: The unique identifier of accessPackageResourceEnvironment
  • [AccessPackageResourceId <String>]: The unique identifier of accessPackageResource
  • [AccessPackageResourceRequestId <String>]: The unique identifier of accessPackageResourceRequest
  • [AccessPackageResourceRoleId <String>]: The unique identifier of accessPackageResourceRole
  • [AccessPackageResourceRoleScopeId <String>]: The unique identifier of accessPackageResourceRoleScope
  • [AccessPackageResourceScopeId <String>]: The unique identifier of accessPackageResourceScope
  • [AccessPackageSubjectId <String>]: The unique identifier of accessPackageSubject
  • [AccessReviewDecisionId <String>]: The unique identifier of accessReviewDecision
  • [AccessReviewHistoryDefinitionId <String>]: The unique identifier of accessReviewHistoryDefinition
  • [AccessReviewHistoryInstanceId <String>]: The unique identifier of accessReviewHistoryInstance
  • [AccessReviewId <String>]: The unique identifier of accessReview
  • [AccessReviewId1 <String>]: The unique identifier of accessReview
  • [AccessReviewInstanceDecisionItemId <String>]: The unique identifier of accessReviewInstanceDecisionItem
  • [AccessReviewInstanceDecisionItemId1 <String>]: The unique identifier of accessReviewInstanceDecisionItem
  • [AccessReviewInstanceId <String>]: The unique identifier of accessReviewInstance
  • [AccessReviewReviewerId <String>]: The unique identifier of accessReviewReviewer
  • [AccessReviewScheduleDefinitionId <String>]: The unique identifier of accessReviewScheduleDefinition
  • [AccessReviewStageId <String>]: The unique identifier of accessReviewStage
  • [AgreementAcceptanceId <String>]: The unique identifier of agreementAcceptance
  • [AgreementFileLocalizationId <String>]: The unique identifier of agreementFileLocalization
  • [AgreementFileVersionId <String>]: The unique identifier of agreementFileVersion
  • [AgreementId <String>]: The unique identifier of agreement
  • [AppConsentRequestId <String>]: The unique identifier of appConsentRequest
  • [ApprovalId <String>]: The unique identifier of approval
  • [ApprovalStepId <String>]: The unique identifier of approvalStep
  • [BusinessFlowTemplateId <String>]: The unique identifier of businessFlowTemplate
  • [ConnectedOrganizationId <String>]: The unique identifier of connectedOrganization
  • [CustomAccessPackageWorkflowExtensionId <String>]: The unique identifier of customAccessPackageWorkflowExtension
  • [CustomCalloutExtensionId <String>]: The unique identifier of customCalloutExtension
  • [CustomExtensionHandlerId <String>]: The unique identifier of customExtensionHandler
  • [CustomExtensionStageSettingId <String>]: The unique identifier of customExtensionStageSetting
  • [CustomTaskExtensionId <String>]: The unique identifier of customTaskExtension
  • [DirectoryObjectId <String>]: The unique identifier of directoryObject
  • [EndDateTime <DateTime?>]: Usage: endDateTime={endDateTime}
  • [FindingId <String>]: The unique identifier of finding
  • [GovernanceInsightId <String>]: The unique identifier of governanceInsight
  • [GovernanceResourceId <String>]: The unique identifier of governanceResource
  • [GovernanceRoleAssignmentId <String>]: The unique identifier of governanceRoleAssignment
  • [GovernanceRoleAssignmentRequestId <String>]: The unique identifier of governanceRoleAssignmentRequest
  • [GovernanceRoleDefinitionId <String>]: The unique identifier of governanceRoleDefinition
  • [GovernanceRoleSettingId <String>]: The unique identifier of governanceRoleSetting
  • [IncompatibleAccessPackageId <String>]: Usage: incompatibleAccessPackageId='{incompatibleAccessPackageId}'
  • [LongRunningOperationId <String>]: The unique identifier of longRunningOperation
  • [ObjectId <String>]: Alternate key of accessPackageSubject
  • [On <String>]: Usage: on='{on}'
  • [PermissionsCreepIndexDistributionId <String>]: The unique identifier of permissionsCreepIndexDistribution
  • [PermissionsRequestChangeId <String>]: The unique identifier of permissionsRequestChange
  • [PrivilegedAccessGroupAssignmentScheduleId <String>]: The unique identifier of privilegedAccessGroupAssignmentSchedule
  • [PrivilegedAccessGroupAssignmentScheduleInstanceId <String>]: The unique identifier of privilegedAccessGroupAssignmentScheduleInstance
  • [PrivilegedAccessGroupAssignmentScheduleRequestId <String>]: The unique identifier of privilegedAccessGroupAssignmentScheduleRequest
  • [PrivilegedAccessGroupEligibilityScheduleId <String>]: The unique identifier of privilegedAccessGroupEligibilitySchedule
  • [PrivilegedAccessGroupEligibilityScheduleInstanceId <String>]: The unique identifier of privilegedAccessGroupEligibilityScheduleInstance
  • [PrivilegedAccessGroupEligibilityScheduleRequestId <String>]: The unique identifier of privilegedAccessGroupEligibilityScheduleRequest
  • [PrivilegedAccessId <String>]: The unique identifier of privilegedAccess
  • [PrivilegedApprovalId <String>]: The unique identifier of privilegedApproval
  • [PrivilegedOperationEventId <String>]: The unique identifier of privilegedOperationEvent
  • [PrivilegedRoleAssignmentId <String>]: The unique identifier of privilegedRoleAssignment
  • [PrivilegedRoleAssignmentId1 <String>]: The unique identifier of privilegedRoleAssignment
  • [PrivilegedRoleAssignmentRequestId <String>]: The unique identifier of privilegedRoleAssignmentRequest
  • [PrivilegedRoleId <String>]: The unique identifier of privilegedRole
  • [ProgramControlId <String>]: The unique identifier of programControl
  • [ProgramControlId1 <String>]: The unique identifier of programControl
  • [ProgramControlTypeId <String>]: The unique identifier of programControlType
  • [ProgramId <String>]: The unique identifier of program
  • [RbacApplicationId <String>]: The unique identifier of rbacApplication
  • [RunId <String>]: The unique identifier of run
  • [StartDateTime <DateTime?>]: Usage: startDateTime={startDateTime}
  • [TaskDefinitionId <String>]: The unique identifier of taskDefinition
  • [TaskId <String>]: The unique identifier of task
  • [TaskProcessingResultId <String>]: The unique identifier of taskProcessingResult
  • [TaskReportId <String>]: The unique identifier of taskReport
  • [UnifiedRbacResourceActionId <String>]: The unique identifier of unifiedRbacResourceAction
  • [UnifiedRbacResourceNamespaceId <String>]: The unique identifier of unifiedRbacResourceNamespace
  • [UnifiedRoleAssignmentId <String>]: The unique identifier of unifiedRoleAssignment
  • [UnifiedRoleAssignmentScheduleId <String>]: The unique identifier of unifiedRoleAssignmentSchedule
  • [UnifiedRoleAssignmentScheduleInstanceId <String>]: The unique identifier of unifiedRoleAssignmentScheduleInstance
  • [UnifiedRoleAssignmentScheduleRequestId <String>]: The unique identifier of unifiedRoleAssignmentScheduleRequest
  • [UnifiedRoleDefinitionId <String>]: The unique identifier of unifiedRoleDefinition
  • [UnifiedRoleDefinitionId1 <String>]: The unique identifier of unifiedRoleDefinition
  • [UnifiedRoleEligibilityScheduleId <String>]: The unique identifier of unifiedRoleEligibilitySchedule
  • [UnifiedRoleEligibilityScheduleInstanceId <String>]: The unique identifier of unifiedRoleEligibilityScheduleInstance
  • [UnifiedRoleEligibilityScheduleRequestId <String>]: The unique identifier of unifiedRoleEligibilityScheduleRequest
  • [UnifiedRoleManagementAlertConfigurationId <String>]: The unique identifier of unifiedRoleManagementAlertConfiguration
  • [UnifiedRoleManagementAlertDefinitionId <String>]: The unique identifier of unifiedRoleManagementAlertDefinition
  • [UnifiedRoleManagementAlertId <String>]: The unique identifier of unifiedRoleManagementAlert
  • [UnifiedRoleManagementAlertIncidentId <String>]: The unique identifier of unifiedRoleManagementAlertIncident
  • [UserConsentRequestId <String>]: The unique identifier of userConsentRequest
  • [UserId <String>]: The unique identifier of user
  • [UserProcessingResultId <String>]: The unique identifier of userProcessingResult
  • [WorkflowId <String>]: The unique identifier of workflow
  • [WorkflowTemplateId <String>]: The unique identifier of workflowTemplate
  • [WorkflowVersionNumber <Int32?>]: The unique identifier of workflowVersion

https://learn.microsoft.com/powershell/module/microsoft.graph.beta.identity.governance/update-mgbetaentitlementmanagementsubject