Update-MgIdentityConditionalAccessNamedLocation

Update the properties of a countryNamedLocation object.

Note

To view the beta release of this cmdlet, view Update-MgBetaIdentityConditionalAccessNamedLocation

Syntax

Update-MgIdentityConditionalAccessNamedLocation
      -NamedLocationId <String>
      [-ResponseHeadersVariable <String>]
      [-AdditionalProperties <Hashtable>]
      [-CreatedDateTime <DateTime>]
      [-DisplayName <String>]
      [-Id <String>]
      [-ModifiedDateTime <DateTime>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgIdentityConditionalAccessNamedLocation
      -NamedLocationId <String>
      -BodyParameter <IMicrosoftGraphNamedLocation>
      [-ResponseHeadersVariable <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgIdentityConditionalAccessNamedLocation
      -InputObject <IIdentitySignInsIdentity>
      [-ResponseHeadersVariable <String>]
      [-AdditionalProperties <Hashtable>]
      [-CreatedDateTime <DateTime>]
      [-DisplayName <String>]
      [-Id <String>]
      [-ModifiedDateTime <DateTime>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]
Update-MgIdentityConditionalAccessNamedLocation
      -InputObject <IIdentitySignInsIdentity>
      -BodyParameter <IMicrosoftGraphNamedLocation>
      [-ResponseHeadersVariable <String>]
      [-Headers <IDictionary>]
      [-ProgressAction <ActionPreference>]
      [-WhatIf]
      [-Confirm]
      [<CommonParameters>]

Description

Update the properties of a countryNamedLocation object.

Examples

Example 1: Update a country named location by adding to the list of countries

Connect-MgGraph -Scopes 'Policy.ReadWrite.ConditionalAccess'

$params = @{
"@odata.type" = "#microsoft.graph.countryNamedLocation"
DisplayName = "Named location with unknown countries and regions"
CountriesAndRegions = @(
    "US"
    "XK"
    "ID"
    "CA"
)
IncludeUnknownCountriesAndRegions = $true
}

Update-MgIdentityConditionalAccessNamedLocation -NamedLocationId '1f0fd623-bf8f-4003-9627-32a68c3cdcc1' -BodyParameter $params

This example updates the details of an existing named location. Supply the values of the relevant fields that should be updated. In this example, ID and CA are added in the list of countries.

Parameters

-AdditionalProperties

Additional Parameters

Type:Hashtable
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-BodyParameter

namedLocation To construct, see NOTES section for BODYPARAMETER properties and create a hash table.

Type:IMicrosoftGraphNamedLocation
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-Confirm

Prompts you for confirmation before running the cmdlet.

Type:SwitchParameter
Aliases:cf
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-CreatedDateTime

The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.

Type:DateTime
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-DisplayName

Human-readable name of the location.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-Headers

Optional headers that will be added to the request.

Type:IDictionary
Position:Named
Default value:None
Required:False
Accept pipeline input:True
Accept wildcard characters:False

-Id

The unique identifier for an entity. Read-only.

Type:String
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-InputObject

Identity Parameter To construct, see NOTES section for INPUTOBJECT properties and create a hash table.

Type:IIdentitySignInsIdentity
Position:Named
Default value:None
Required:True
Accept pipeline input:True
Accept wildcard characters:False

-ModifiedDateTime

The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.

Type:DateTime
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-NamedLocationId

The unique identifier of namedLocation

Type:String
Position:Named
Default value:None
Required:True
Accept pipeline input:False
Accept wildcard characters:False

-ProgressAction

{{ Fill ProgressAction Description }}

Type:ActionPreference
Aliases:proga
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-ResponseHeadersVariable

Optional Response Headers Variable.

Type:String
Aliases:RHV
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

-WhatIf

Shows what would happen if the cmdlet runs. The cmdlet is not run.

Type:SwitchParameter
Aliases:wi
Position:Named
Default value:None
Required:False
Accept pipeline input:False
Accept wildcard characters:False

Inputs

Microsoft.Graph.PowerShell.Models.IIdentitySignInsIdentity

Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation

System.Collections.IDictionary

Outputs

Microsoft.Graph.PowerShell.Models.IMicrosoftGraphNamedLocation

Notes

COMPLEX PARAMETER PROPERTIES

To create the parameters described below, construct a hash table containing the appropriate properties. For information on hash tables, run Get-Help about_Hash_Tables.

BODYPARAMETER <IMicrosoftGraphNamedLocation>: namedLocation

  • [(Any) <Object>]: This indicates any property can be added to this object.
  • [Id <String>]: The unique identifier for an entity. Read-only.
  • [CreatedDateTime <DateTime?>]: The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.
  • [DisplayName <String>]: Human-readable name of the location.
  • [ModifiedDateTime <DateTime?>]: The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.

INPUTOBJECT <IIdentitySignInsIdentity>: Identity Parameter

  • [ActivityBasedTimeoutPolicyId <String>]: The unique identifier of activityBasedTimeoutPolicy
  • [AppManagementPolicyId <String>]: The unique identifier of appManagementPolicy
  • [AuthenticationCombinationConfigurationId <String>]: The unique identifier of authenticationCombinationConfiguration
  • [AuthenticationContextClassReferenceId <String>]: The unique identifier of authenticationContextClassReference
  • [AuthenticationMethodConfigurationId <String>]: The unique identifier of authenticationMethodConfiguration
  • [AuthenticationMethodId <String>]: The unique identifier of authenticationMethod
  • [AuthenticationMethodModeDetailId <String>]: The unique identifier of authenticationMethodModeDetail
  • [AuthenticationStrengthPolicyId <String>]: The unique identifier of authenticationStrengthPolicy
  • [B2XIdentityUserFlowId <String>]: The unique identifier of b2xIdentityUserFlow
  • [BitlockerRecoveryKeyId <String>]: The unique identifier of bitlockerRecoveryKey
  • [CertificateBasedAuthConfigurationId <String>]: The unique identifier of certificateBasedAuthConfiguration
  • [ClaimsMappingPolicyId <String>]: The unique identifier of claimsMappingPolicy
  • [ConditionalAccessPolicyId <String>]: The unique identifier of conditionalAccessPolicy
  • [ConditionalAccessTemplateId <String>]: The unique identifier of conditionalAccessTemplate
  • [CrossTenantAccessPolicyConfigurationPartnerTenantId <String>]: The unique identifier of crossTenantAccessPolicyConfigurationPartner
  • [DataPolicyOperationId <String>]: The unique identifier of dataPolicyOperation
  • [DirectoryObjectId <String>]: The unique identifier of directoryObject
  • [EmailAuthenticationMethodId <String>]: The unique identifier of emailAuthenticationMethod
  • [FeatureRolloutPolicyId <String>]: The unique identifier of featureRolloutPolicy
  • [Fido2AuthenticationMethodId <String>]: The unique identifier of fido2AuthenticationMethod
  • [HomeRealmDiscoveryPolicyId <String>]: The unique identifier of homeRealmDiscoveryPolicy
  • [IdentityApiConnectorId <String>]: The unique identifier of identityApiConnector
  • [IdentityProviderBaseId <String>]: The unique identifier of identityProviderBase
  • [IdentityProviderId <String>]: The unique identifier of identityProvider
  • [IdentityUserFlowAttributeAssignmentId <String>]: The unique identifier of identityUserFlowAttributeAssignment
  • [IdentityUserFlowAttributeId <String>]: The unique identifier of identityUserFlowAttribute
  • [InvitationId <String>]: The unique identifier of invitation
  • [LongRunningOperationId <String>]: The unique identifier of longRunningOperation
  • [MicrosoftAuthenticatorAuthenticationMethodId <String>]: The unique identifier of microsoftAuthenticatorAuthenticationMethod
  • [NamedLocationId <String>]: The unique identifier of namedLocation
  • [OAuth2PermissionGrantId <String>]: The unique identifier of oAuth2PermissionGrant
  • [OrganizationId <String>]: The unique identifier of organization
  • [PasswordAuthenticationMethodId <String>]: The unique identifier of passwordAuthenticationMethod
  • [PermissionGrantConditionSetId <String>]: The unique identifier of permissionGrantConditionSet
  • [PermissionGrantPolicyId <String>]: The unique identifier of permissionGrantPolicy
  • [PhoneAuthenticationMethodId <String>]: The unique identifier of phoneAuthenticationMethod
  • [RiskDetectionId <String>]: The unique identifier of riskDetection
  • [RiskyServicePrincipalHistoryItemId <String>]: The unique identifier of riskyServicePrincipalHistoryItem
  • [RiskyServicePrincipalId <String>]: The unique identifier of riskyServicePrincipal
  • [RiskyUserHistoryItemId <String>]: The unique identifier of riskyUserHistoryItem
  • [RiskyUserId <String>]: The unique identifier of riskyUser
  • [ServicePrincipalRiskDetectionId <String>]: The unique identifier of servicePrincipalRiskDetection
  • [SoftwareOathAuthenticationMethodId <String>]: The unique identifier of softwareOathAuthenticationMethod
  • [TemporaryAccessPassAuthenticationMethodId <String>]: The unique identifier of temporaryAccessPassAuthenticationMethod
  • [ThreatAssessmentRequestId <String>]: The unique identifier of threatAssessmentRequest
  • [ThreatAssessmentResultId <String>]: The unique identifier of threatAssessmentResult
  • [TokenIssuancePolicyId <String>]: The unique identifier of tokenIssuancePolicy
  • [TokenLifetimePolicyId <String>]: The unique identifier of tokenLifetimePolicy
  • [UnifiedRoleManagementPolicyAssignmentId <String>]: The unique identifier of unifiedRoleManagementPolicyAssignment
  • [UnifiedRoleManagementPolicyId <String>]: The unique identifier of unifiedRoleManagementPolicy
  • [UnifiedRoleManagementPolicyRuleId <String>]: The unique identifier of unifiedRoleManagementPolicyRule
  • [UserFlowLanguageConfigurationId <String>]: The unique identifier of userFlowLanguageConfiguration
  • [UserFlowLanguagePageId <String>]: The unique identifier of userFlowLanguagePage
  • [UserId <String>]: The unique identifier of user
  • [WindowsHelloForBusinessAuthenticationMethodId <String>]: The unique identifier of windowsHelloForBusinessAuthenticationMethod