diff --git a/.azure-pipelines/common-templates/download-openapi-docs.yml b/.azure-pipelines/common-templates/download-openapi-docs.yml
index d554319e840..cef1cc3dbdd 100644
--- a/.azure-pipelines/common-templates/download-openapi-docs.yml
+++ b/.azure-pipelines/common-templates/download-openapi-docs.yml
@@ -129,7 +129,7 @@ jobs:
script: |
git status
git add .
- git commit -m 'Weekly OpenApiDocs Download'
+ git commit -m 'Weekly OpenApiDocs Download. [run ci]'
git status
git push --set-upstream origin $(ComputeBranch.WeeklyBranch)
git status
diff --git a/config/ModuleMetadata.json b/config/ModuleMetadata.json
index 1d2792110c9..8e0f8446879 100644
--- a/config/ModuleMetadata.json
+++ b/config/ModuleMetadata.json
@@ -22,5 +22,5 @@
],
"releaseNotes": "See https://aka.ms/GraphPowerShell-Release.",
"assemblyOriginatorKeyFile": "35MSSharedLib1024.snk",
- "version": "1.9.2"
+ "version": "1.9.3"
}
diff --git a/openApiDocs/beta/Applications.yml b/openApiDocs/beta/Applications.yml
index ed97b6d562c..b2a85aad638 100644
--- a/openApiDocs/beta/Applications.yml
+++ b/openApiDocs/beta/Applications.yml
@@ -13572,7 +13572,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Get appRoleAssignedTo from servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_ListAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -13672,7 +13672,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Create new navigation property to appRoleAssignedTo for servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_CreateAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -13704,7 +13704,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Get appRoleAssignedTo from servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_GetAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -13766,7 +13766,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Update the navigation property appRoleAssignedTo in servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_UpdateAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -13800,7 +13800,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Delete navigation property appRoleAssignedTo for servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_DeleteAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -18859,7 +18859,7 @@ paths:
tags:
- servicePrincipals.tokenIssuancePolicy
summary: Get tokenIssuancePolicies from servicePrincipals
- description: The tokenIssuancePolicies assigned to this service principal.
+ description: The tokenIssuancePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_ListTokenIssuancePolicies
parameters:
- name: servicePrincipal-id
@@ -18956,7 +18956,7 @@ paths:
tags:
- servicePrincipals.tokenIssuancePolicy
summary: Get ref of tokenIssuancePolicies from servicePrincipals
- description: The tokenIssuancePolicies assigned to this service principal.
+ description: The tokenIssuancePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_ListGraphRefTokenIssuancePolicies
parameters:
- name: servicePrincipal-id
@@ -19021,7 +19021,7 @@ paths:
tags:
- servicePrincipals.tokenIssuancePolicy
summary: Create new navigation property ref to tokenIssuancePolicies for servicePrincipals
- description: The tokenIssuancePolicies assigned to this service principal.
+ description: The tokenIssuancePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_CreateGraphRefTokenIssuancePolicies
parameters:
- name: servicePrincipal-id
@@ -19057,7 +19057,7 @@ paths:
tags:
- servicePrincipals.tokenLifetimePolicy
summary: Get tokenLifetimePolicies from servicePrincipals
- description: The tokenLifetimePolicies assigned to this service principal.
+ description: The tokenLifetimePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_ListTokenLifetimePolicies
parameters:
- name: servicePrincipal-id
@@ -19154,7 +19154,7 @@ paths:
tags:
- servicePrincipals.tokenLifetimePolicy
summary: Get ref of tokenLifetimePolicies from servicePrincipals
- description: The tokenLifetimePolicies assigned to this service principal.
+ description: The tokenLifetimePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_ListGraphRefTokenLifetimePolicies
parameters:
- name: servicePrincipal-id
@@ -19219,7 +19219,7 @@ paths:
tags:
- servicePrincipals.tokenLifetimePolicy
summary: Create new navigation property ref to tokenLifetimePolicies for servicePrincipals
- description: The tokenLifetimePolicies assigned to this service principal.
+ description: The tokenLifetimePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_CreateGraphRefTokenLifetimePolicies
parameters:
- name: servicePrincipal-id
@@ -19819,7 +19819,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.apiApplication'
appId:
type: string
- description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
+ description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only.
nullable: true
appRoles:
type: array
@@ -19840,7 +19840,7 @@ components:
nullable: true
description:
type: string
- description: 'Free text field to provide a description of the application object to end users. The maximum allowed size is 1024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.'
+ description: 'Free text field to provide a description of the application object to end users. The maximum allowed size is 1024 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.'
nullable: true
disabledByMicrosoftStatus:
type: string
@@ -19852,7 +19852,7 @@ components:
nullable: true
groupMembershipClaims:
type: string
- description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).'
+ description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).'
nullable: true
identifierUris:
type: array
@@ -19867,7 +19867,7 @@ components:
nullable: true
isFallbackPublicClient:
type: boolean
- description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.'
+ description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.'
nullable: true
keyCredentials:
type: array
@@ -19895,7 +19895,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.publicClientApplication'
publisherDomain:
type: string
- description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain. Supports $filter (eq, ne, ge, le, startsWith).'
+ description: 'The verified publisher domain for the application. Read-only. Supports $filter (eq, ne, ge, le, startsWith).'
nullable: true
requiredResourceAccess:
type: array
@@ -19912,7 +19912,7 @@ components:
type: array
items:
type: string
- description: 'Custom strings that can be used to categorize and identify the application. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, not, ge, le, startsWith).'
tokenEncryptionKeyId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
@@ -20110,13 +20110,13 @@ components:
nullable: true
key:
type: string
- description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).'
+ description: Value for the key credential. Should be a base 64 encoded value.
format: base64url
nullable: true
keyId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
- description: The unique identifier (GUID) for the key.
+ description: The unique identifier for the key.
format: uuid
nullable: true
startDateTime:
@@ -20754,7 +20754,7 @@ components:
appOwnerOrganizationId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
- description: 'Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).'
+ description: 'Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications.Supports $filter (eq, ne, NOT, ge, le).'
format: uuid
nullable: true
appRoleAssignmentRequired:
@@ -20815,7 +20815,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.passwordCredential'
- description: The collection of password credentials associated with the application. Not nullable.
+ description: The collection of password credentials associated with the service principal. Not nullable.
preferredSingleSignOnMode:
type: string
description: 'Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc.'
@@ -20856,7 +20856,7 @@ components:
description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
servicePrincipalType:
type: string
- description: 'Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: __Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.__ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.__Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.__SocialIdp - For internal use.'
+ description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. The SocialIdp type is for internal use.
nullable: true
signInAudience:
type: string
@@ -20882,7 +20882,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appRoleAssignment'
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
appRoleAssignments:
type: array
items:
@@ -20945,12 +20945,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy'
- description: The tokenIssuancePolicies assigned to this service principal.
+ description: The tokenIssuancePolicies assigned to this service principal. Supports $expand.
tokenLifetimePolicies:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy'
- description: The tokenLifetimePolicies assigned to this service principal.
+ description: The tokenLifetimePolicies assigned to this service principal. Supports $expand.
transitiveMemberOf:
type: array
items:
@@ -20976,11 +20976,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.permissionClassificationType'
permissionId:
type: string
- description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter.
+ description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter.
nullable: true
permissionName:
type: string
- description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter.
+ description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter.
nullable: true
additionalProperties:
type: object
@@ -21117,7 +21117,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -21355,7 +21355,7 @@ components:
nullable: true
displayName:
type: string
- description: The verified publisher name from the app publisher's Partner Center account.
+ description: The verified publisher name from the app publisher's Microsoft Partner Network (MPN) account.
nullable: true
verifiedPublisherId:
type: string
@@ -22032,7 +22032,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -22521,11 +22521,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/ChangeNotifications.yml b/openApiDocs/beta/ChangeNotifications.yml
index 6d4fa154a5e..7ee5ebe3fa3 100644
--- a/openApiDocs/beta/ChangeNotifications.yml
+++ b/openApiDocs/beta/ChangeNotifications.yml
@@ -204,11 +204,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -216,7 +216,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -241,17 +241,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.entity:
diff --git a/openApiDocs/beta/CloudCommunications.yml b/openApiDocs/beta/CloudCommunications.yml
index bcab22f10ac..eb89bae73ff 100644
--- a/openApiDocs/beta/CloudCommunications.yml
+++ b/openApiDocs/beta/CloudCommunications.yml
@@ -7841,13 +7841,13 @@ components:
startDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
type:
$ref: '#/components/schemas/microsoft.graph.callRecords.callType'
version:
type: integer
- description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version.
+ description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version.
format: int64
sessions:
type: array
@@ -7881,7 +7881,7 @@ components:
startDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
segments:
type: array
@@ -8130,7 +8130,7 @@ components:
nullable: true
replacesCallId:
type: string
- description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added.
+ description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added.
nullable: true
additionalProperties:
type: object
@@ -8182,7 +8182,7 @@ components:
nullable: true
region:
type: string
- description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.'
+ description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -8348,7 +8348,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -8380,7 +8380,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -8389,7 +8389,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -8433,7 +8433,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -8647,7 +8647,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -8795,13 +8795,13 @@ components:
properties:
observedParticipantId:
type: string
- description: The ID of the participant that is under observation. Read-only.
+ description: The id of the participant that is under observation. Read-only.
nullable: true
onBehalfOf:
$ref: '#/components/schemas/microsoft.graph.identitySet'
sourceParticipantId:
type: string
- description: The ID of the participant that triggered the incoming call. Read-only.
+ description: The id of the participant that triggered the incoming call. Read-only.
nullable: true
transferor:
$ref: '#/components/schemas/microsoft.graph.identitySet'
@@ -8969,7 +8969,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.modality'
serverMuted:
type: boolean
- description: If the media is muted by the server.
+ description: Indicates whether the media is muted by the server.
sourceId:
type: string
description: The source ID.
@@ -9269,11 +9269,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/Compliance.yml b/openApiDocs/beta/Compliance.yml
index 61e582204ed..a61c54ee48d 100644
--- a/openApiDocs/beta/Compliance.yml
+++ b/openApiDocs/beta/Compliance.yml
@@ -8955,6 +8955,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -9226,7 +9227,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -9236,7 +9237,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
@@ -10183,6 +10184,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -10202,13 +10204,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -11225,11 +11230,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -18994,6 +18999,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -23472,6 +23478,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -23523,6 +23530,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
diff --git a/openApiDocs/beta/CrossDeviceExperiences.yml b/openApiDocs/beta/CrossDeviceExperiences.yml
index 1493157beb7..a1847c5fa3e 100644
--- a/openApiDocs/beta/CrossDeviceExperiences.yml
+++ b/openApiDocs/beta/CrossDeviceExperiences.yml
@@ -896,6 +896,8 @@ paths:
- isRooted desc
- managementType
- managementType desc
+ - mdmAppId
+ - mdmAppId desc
- onPremisesLastSyncDateTime
- onPremisesLastSyncDateTime desc
- onPremisesSyncEnabled
@@ -958,6 +960,7 @@ paths:
- isManaged
- isRooted
- managementType
+ - mdmAppId
- onPremisesLastSyncDateTime
- onPremisesSyncEnabled
- operatingSystem
@@ -1105,6 +1108,7 @@ paths:
- isManaged
- isRooted
- managementType
+ - mdmAppId
- onPremisesLastSyncDateTime
- onPremisesSyncEnabled
- operatingSystem
@@ -1381,7 +1385,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -1406,7 +1410,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -1463,6 +1467,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -1479,7 +1487,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -1503,7 +1511,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -1553,7 +1561,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
diff --git a/openApiDocs/beta/DeviceManagement.Actions.yml b/openApiDocs/beta/DeviceManagement.Actions.yml
index 8a2e2f97305..0986dffe67f 100644
--- a/openApiDocs/beta/DeviceManagement.Actions.yml
+++ b/openApiDocs/beta/DeviceManagement.Actions.yml
@@ -1187,6 +1187,39 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.comanagedDevices_restoreCloudPc
+ parameters:
+ - name: managedDevice-id
+ in: path
+ description: 'key: id of managedDevice'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: managedDevice
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire':
post:
tags:
@@ -1574,6 +1607,44 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ /deviceManagement/comanagedDevices/microsoft.graph.bulkRestoreCloudPc:
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action bulkRestoreCloudPc
+ operationId: deviceManagement.comanagedDevices_bulkRestoreCloudPc
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ managedDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ restorePointDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ timeRange:
+ $ref: '#/components/schemas/microsoft.graph.restoreTimeRange'
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult'
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
/deviceManagement/comanagedDevices/microsoft.graph.executeAction:
post:
tags:
@@ -2123,6 +2194,52 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkRestoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action bulkRestoreCloudPc
+ operationId: deviceManagement.detectedApps.managedDevices_bulkRestoreCloudPc
+ parameters:
+ - name: detectedApp-id
+ in: path
+ description: 'key: id of detectedApp'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: detectedApp
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ managedDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ restorePointDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ timeRange:
+ $ref: '#/components/schemas/microsoft.graph.restoreTimeRange'
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult'
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction':
post:
tags:
@@ -3135,6 +3252,46 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.deviceComplianceScripts.deviceRunStates.managedDevice_restoreCloudPc
+ parameters:
+ - name: deviceComplianceScript-id
+ in: path
+ description: 'key: id of deviceComplianceScript'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceComplianceScript
+ - name: deviceComplianceScriptDeviceState-id
+ in: path
+ description: 'key: id of deviceComplianceScriptDeviceState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceComplianceScriptDeviceState
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.retire':
post:
tags:
@@ -4737,6 +4894,46 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.deviceCustomAttributeShellScripts.deviceRunStates.managedDevice_restoreCloudPc
+ parameters:
+ - name: deviceCustomAttributeShellScript-id
+ in: path
+ description: 'key: id of deviceCustomAttributeShellScript'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceCustomAttributeShellScript
+ - name: deviceManagementScriptDeviceState-id
+ in: path
+ description: 'key: id of deviceManagementScriptDeviceState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScriptDeviceState
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire':
post:
tags:
@@ -6081,6 +6278,53 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.deviceCustomAttributeShellScripts.userRunStates.deviceRunStates.managedDevice_restoreCloudPc
+ parameters:
+ - name: deviceCustomAttributeShellScript-id
+ in: path
+ description: 'key: id of deviceCustomAttributeShellScript'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceCustomAttributeShellScript
+ - name: deviceManagementScriptUserState-id
+ in: path
+ description: 'key: id of deviceManagementScriptUserState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScriptUserState
+ - name: deviceManagementScriptDeviceState-id
+ in: path
+ description: 'key: id of deviceManagementScriptDeviceState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScriptDeviceState
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire':
post:
tags:
@@ -7433,6 +7677,46 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.deviceHealthScripts.deviceRunStates.managedDevice_restoreCloudPc
+ parameters:
+ - name: deviceHealthScript-id
+ in: path
+ description: 'key: id of deviceHealthScript'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceHealthScript
+ - name: deviceHealthScriptDeviceState-id
+ in: path
+ description: 'key: id of deviceHealthScriptDeviceState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceHealthScriptDeviceState
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.retire':
post:
tags:
@@ -8703,6 +8987,46 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.deviceManagementScripts.deviceRunStates.managedDevice_restoreCloudPc
+ parameters:
+ - name: deviceManagementScript-id
+ in: path
+ description: 'key: id of deviceManagementScript'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScript
+ - name: deviceManagementScriptDeviceState-id
+ in: path
+ description: 'key: id of deviceManagementScriptDeviceState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScriptDeviceState
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire':
post:
tags:
@@ -10047,6 +10371,53 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.deviceManagementScripts.userRunStates.deviceRunStates.managedDevice_restoreCloudPc
+ parameters:
+ - name: deviceManagementScript-id
+ in: path
+ description: 'key: id of deviceManagementScript'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScript
+ - name: deviceManagementScriptUserState-id
+ in: path
+ description: 'key: id of deviceManagementScriptUserState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScriptUserState
+ - name: deviceManagementScriptDeviceState-id
+ in: path
+ description: 'key: id of deviceManagementScriptDeviceState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScriptDeviceState
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire':
post:
tags:
@@ -11330,6 +11701,46 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.deviceShellScripts.deviceRunStates.managedDevice_restoreCloudPc
+ parameters:
+ - name: deviceShellScript-id
+ in: path
+ description: 'key: id of deviceShellScript'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceShellScript
+ - name: deviceManagementScriptDeviceState-id
+ in: path
+ description: 'key: id of deviceManagementScriptDeviceState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScriptDeviceState
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire':
post:
tags:
@@ -12674,6 +13085,53 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.deviceShellScripts.userRunStates.deviceRunStates.managedDevice_restoreCloudPc
+ parameters:
+ - name: deviceShellScript-id
+ in: path
+ description: 'key: id of deviceShellScript'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceShellScript
+ - name: deviceManagementScriptUserState-id
+ in: path
+ description: 'key: id of deviceManagementScriptUserState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScriptUserState
+ - name: deviceManagementScriptDeviceState-id
+ in: path
+ description: 'key: id of deviceManagementScriptDeviceState'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: deviceManagementScriptDeviceState
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire':
post:
tags:
@@ -14429,6 +14887,39 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: deviceManagement.managedDevices_restoreCloudPc
+ parameters:
+ - name: managedDevice-id
+ in: path
+ description: 'key: id of managedDevice'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: managedDevice
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire':
post:
tags:
@@ -14816,6 +15307,44 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ /deviceManagement/managedDevices/microsoft.graph.bulkRestoreCloudPc:
+ post:
+ tags:
+ - deviceManagement.Actions
+ summary: Invoke action bulkRestoreCloudPc
+ operationId: deviceManagement.managedDevices_bulkRestoreCloudPc
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ managedDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ restorePointDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ timeRange:
+ $ref: '#/components/schemas/microsoft.graph.restoreTimeRange'
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult'
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
/deviceManagement/managedDevices/microsoft.graph.executeAction:
post:
tags:
@@ -20562,6 +21091,40 @@ components:
nullable: true
additionalProperties:
type: object
+ microsoft.graph.restoreTimeRange:
+ title: restoreTimeRange
+ enum:
+ - before
+ - after
+ - beforeOrAfter
+ - unknownFutureValue
+ type: string
+ microsoft.graph.cloudPcBulkRemoteActionResult:
+ title: cloudPcBulkRemoteActionResult
+ type: object
+ properties:
+ failedDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ notFoundDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ notSupportedDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ successfulDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.managedDeviceRemoteAction:
title: managedDeviceRemoteAction
enum:
diff --git a/openApiDocs/beta/DeviceManagement.Administration.yml b/openApiDocs/beta/DeviceManagement.Administration.yml
index 0aa0ba736e9..100e41d5fe8 100644
--- a/openApiDocs/beta/DeviceManagement.Administration.yml
+++ b/openApiDocs/beta/DeviceManagement.Administration.yml
@@ -13678,6 +13678,7 @@ paths:
tags:
- deviceManagement.virtualEndpoint
summary: Get organizationSettings from deviceManagement
+ description: The Cloud PC organization settings for a tenant.
operationId: deviceManagement.virtualEndpoint_GetOrganizationSettings
parameters:
- name: $select
@@ -13720,6 +13721,7 @@ paths:
tags:
- deviceManagement.virtualEndpoint
summary: Update the navigation property organizationSettings in deviceManagement
+ description: The Cloud PC organization settings for a tenant.
operationId: deviceManagement.virtualEndpoint_UpdateOrganizationSettings
requestBody:
description: New navigation property values
@@ -13738,6 +13740,7 @@ paths:
tags:
- deviceManagement.virtualEndpoint
summary: Delete navigation property organizationSettings for deviceManagement
+ description: The Cloud PC organization settings for a tenant.
operationId: deviceManagement.virtualEndpoint_DeleteOrganizationSettings
parameters:
- name: If-Match
diff --git a/openApiDocs/beta/DeviceManagement.Enrolment.yml b/openApiDocs/beta/DeviceManagement.Enrolment.yml
index ecebc3d59cd..4b5a9f348c4 100644
--- a/openApiDocs/beta/DeviceManagement.Enrolment.yml
+++ b/openApiDocs/beta/DeviceManagement.Enrolment.yml
@@ -8393,7 +8393,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.cloudPC.roleDefinitions_ListInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -8498,7 +8498,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Create new navigation property to inheritsPermissionsFrom for roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.cloudPC.roleDefinitions_CreateInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -8530,7 +8530,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.cloudPC.roleDefinitions_GetInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -8601,7 +8601,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Update the navigation property inheritsPermissionsFrom in roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.cloudPC.roleDefinitions_UpdateInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -8635,7 +8635,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Delete navigation property inheritsPermissionsFrom for roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.cloudPC.roleDefinitions_DeleteInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -10609,7 +10609,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.deviceManagement.roleDefinitions_ListInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -10714,7 +10714,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Create new navigation property to inheritsPermissionsFrom for roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.deviceManagement.roleDefinitions_CreateInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -10746,7 +10746,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.deviceManagement.roleDefinitions_GetInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -10817,7 +10817,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Update the navigation property inheritsPermissionsFrom in roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.deviceManagement.roleDefinitions_UpdateInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -10851,7 +10851,7 @@ paths:
tags:
- roleManagement.rbacApplicationMultiple
summary: Delete navigation property inheritsPermissionsFrom for roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.deviceManagement.roleDefinitions_DeleteInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -12460,7 +12460,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get appScope from roleManagement
- description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand.
+ description: Details of the app specific scope when the assignment scope is app specific. Containment entity.
operationId: roleManagement.directory.roleAssignments_GetAppScope
parameters:
- name: unifiedRoleAssignment-id
@@ -12510,7 +12510,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the navigation property appScope in roleManagement
- description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand.
+ description: Details of the app specific scope when the assignment scope is app specific. Containment entity.
operationId: roleManagement.directory.roleAssignments_UpdateAppScope
parameters:
- name: unifiedRoleAssignment-id
@@ -12537,7 +12537,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete navigation property appScope for roleManagement
- description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand.
+ description: Details of the app specific scope when the assignment scope is app specific. Containment entity.
operationId: roleManagement.directory.roleAssignments_DeleteAppScope
parameters:
- name: unifiedRoleAssignment-id
@@ -12563,7 +12563,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get directoryScope from roleManagement
- description: The directory object that is the scope of the assignment. Read-only. Supports $expand.
+ description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.directory.roleAssignments_GetDirectoryScope
parameters:
- name: unifiedRoleAssignment-id
@@ -12613,7 +12613,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get ref of directoryScope from roleManagement
- description: The directory object that is the scope of the assignment. Read-only. Supports $expand.
+ description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.directory.roleAssignments_GetGraphRefDirectoryScope
parameters:
- name: unifiedRoleAssignment-id
@@ -12637,7 +12637,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the ref of navigation property directoryScope in roleManagement
- description: The directory object that is the scope of the assignment. Read-only. Supports $expand.
+ description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.directory.roleAssignments_SetGraphRefDirectoryScope
parameters:
- name: unifiedRoleAssignment-id
@@ -12666,7 +12666,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete ref of navigation property directoryScope for roleManagement
- description: The directory object that is the scope of the assignment. Read-only. Supports $expand.
+ description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.directory.roleAssignments_DeleteGraphRefDirectoryScope
parameters:
- name: unifiedRoleAssignment-id
@@ -12692,7 +12692,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get principal from roleManagement
- description: Referencing the assigned principal. Read-only. Supports $expand.
+ description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.directory.roleAssignments_GetPrincipal
parameters:
- name: unifiedRoleAssignment-id
@@ -12742,7 +12742,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get ref of principal from roleManagement
- description: Referencing the assigned principal. Read-only. Supports $expand.
+ description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.directory.roleAssignments_GetGraphRefPrincipal
parameters:
- name: unifiedRoleAssignment-id
@@ -12766,7 +12766,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the ref of navigation property principal in roleManagement
- description: Referencing the assigned principal. Read-only. Supports $expand.
+ description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.directory.roleAssignments_SetGraphRefPrincipal
parameters:
- name: unifiedRoleAssignment-id
@@ -12795,7 +12795,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete ref of navigation property principal for roleManagement
- description: Referencing the assigned principal. Read-only. Supports $expand.
+ description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.directory.roleAssignments_DeleteGraphRefPrincipal
parameters:
- name: unifiedRoleAssignment-id
@@ -12821,7 +12821,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get roleDefinition from roleManagement
- description: The roleDefinition the assignment is for. Supports $expand. roleDefinition.Id will be auto expanded.
+ description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
operationId: roleManagement.directory.roleAssignments_GetRoleDefinition
parameters:
- name: unifiedRoleAssignment-id
@@ -12885,7 +12885,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get ref of roleDefinition from roleManagement
- description: The roleDefinition the assignment is for. Supports $expand. roleDefinition.Id will be auto expanded.
+ description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
operationId: roleManagement.directory.roleAssignments_GetGraphRefRoleDefinition
parameters:
- name: unifiedRoleAssignment-id
@@ -12914,7 +12914,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the ref of navigation property roleDefinition in roleManagement
- description: The roleDefinition the assignment is for. Supports $expand. roleDefinition.Id will be auto expanded.
+ description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
operationId: roleManagement.directory.roleAssignments_SetGraphRefRoleDefinition
parameters:
- name: unifiedRoleAssignment-id
@@ -12943,7 +12943,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete ref of navigation property roleDefinition for roleManagement
- description: The roleDefinition the assignment is for. Supports $expand. roleDefinition.Id will be auto expanded.
+ description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
operationId: roleManagement.directory.roleAssignments_DeleteGraphRefRoleDefinition
parameters:
- name: unifiedRoleAssignment-id
@@ -15422,7 +15422,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.directory.roleDefinitions_ListInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -15527,7 +15527,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Create new navigation property to inheritsPermissionsFrom for roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.directory.roleDefinitions_CreateInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -15559,7 +15559,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.directory.roleDefinitions_GetInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -15630,7 +15630,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the navigation property inheritsPermissionsFrom in roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.directory.roleDefinitions_UpdateInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -15664,7 +15664,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete navigation property inheritsPermissionsFrom for roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.directory.roleDefinitions_DeleteInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -18903,7 +18903,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get appScope from roleManagement
- description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand.
+ description: Details of the app specific scope when the assignment scope is app specific. Containment entity.
operationId: roleManagement.entitlementManagement.roleAssignments_GetAppScope
parameters:
- name: unifiedRoleAssignment-id
@@ -18953,7 +18953,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the navigation property appScope in roleManagement
- description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand.
+ description: Details of the app specific scope when the assignment scope is app specific. Containment entity.
operationId: roleManagement.entitlementManagement.roleAssignments_UpdateAppScope
parameters:
- name: unifiedRoleAssignment-id
@@ -18980,7 +18980,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete navigation property appScope for roleManagement
- description: Read-only property with details of the app specific scope when the assignment scope is app specific. Containment entity. Supports $expand.
+ description: Details of the app specific scope when the assignment scope is app specific. Containment entity.
operationId: roleManagement.entitlementManagement.roleAssignments_DeleteAppScope
parameters:
- name: unifiedRoleAssignment-id
@@ -19006,7 +19006,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get directoryScope from roleManagement
- description: The directory object that is the scope of the assignment. Read-only. Supports $expand.
+ description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_GetDirectoryScope
parameters:
- name: unifiedRoleAssignment-id
@@ -19056,7 +19056,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get ref of directoryScope from roleManagement
- description: The directory object that is the scope of the assignment. Read-only. Supports $expand.
+ description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_GetGraphRefDirectoryScope
parameters:
- name: unifiedRoleAssignment-id
@@ -19080,7 +19080,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the ref of navigation property directoryScope in roleManagement
- description: The directory object that is the scope of the assignment. Read-only. Supports $expand.
+ description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_SetGraphRefDirectoryScope
parameters:
- name: unifiedRoleAssignment-id
@@ -19109,7 +19109,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete ref of navigation property directoryScope for roleManagement
- description: The directory object that is the scope of the assignment. Read-only. Supports $expand.
+ description: The directory object that is the scope of the assignment. Provided so that callers can get the directory object using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_DeleteGraphRefDirectoryScope
parameters:
- name: unifiedRoleAssignment-id
@@ -19135,7 +19135,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get principal from roleManagement
- description: Referencing the assigned principal. Read-only. Supports $expand.
+ description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_GetPrincipal
parameters:
- name: unifiedRoleAssignment-id
@@ -19185,7 +19185,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get ref of principal from roleManagement
- description: Referencing the assigned principal. Read-only. Supports $expand.
+ description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_GetGraphRefPrincipal
parameters:
- name: unifiedRoleAssignment-id
@@ -19209,7 +19209,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the ref of navigation property principal in roleManagement
- description: Referencing the assigned principal. Read-only. Supports $expand.
+ description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_SetGraphRefPrincipal
parameters:
- name: unifiedRoleAssignment-id
@@ -19238,7 +19238,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete ref of navigation property principal for roleManagement
- description: Referencing the assigned principal. Read-only. Supports $expand.
+ description: The assigned principal. Provided so that callers can get the principal using $expand at the same time as getting the role assignment. Read-only. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_DeleteGraphRefPrincipal
parameters:
- name: unifiedRoleAssignment-id
@@ -19264,7 +19264,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get roleDefinition from roleManagement
- description: The roleDefinition the assignment is for. Supports $expand. roleDefinition.Id will be auto expanded.
+ description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_GetRoleDefinition
parameters:
- name: unifiedRoleAssignment-id
@@ -19328,7 +19328,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get ref of roleDefinition from roleManagement
- description: The roleDefinition the assignment is for. Supports $expand. roleDefinition.Id will be auto expanded.
+ description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_GetGraphRefRoleDefinition
parameters:
- name: unifiedRoleAssignment-id
@@ -19357,7 +19357,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the ref of navigation property roleDefinition in roleManagement
- description: The roleDefinition the assignment is for. Supports $expand. roleDefinition.Id will be auto expanded.
+ description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_SetGraphRefRoleDefinition
parameters:
- name: unifiedRoleAssignment-id
@@ -19386,7 +19386,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete ref of navigation property roleDefinition for roleManagement
- description: The roleDefinition the assignment is for. Supports $expand. roleDefinition.Id will be auto expanded.
+ description: The roleDefinition the assignment is for. Provided so that callers can get the role definition using $expand at the same time as getting the role assignment. roleDefinition.id will be auto expanded. Supports $expand.
operationId: roleManagement.entitlementManagement.roleAssignments_DeleteGraphRefRoleDefinition
parameters:
- name: unifiedRoleAssignment-id
@@ -21865,7 +21865,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.entitlementManagement.roleDefinitions_ListInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -21970,7 +21970,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Create new navigation property to inheritsPermissionsFrom for roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.entitlementManagement.roleDefinitions_CreateInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -22002,7 +22002,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Get inheritsPermissionsFrom from roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.entitlementManagement.roleDefinitions_GetInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -22073,7 +22073,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Update the navigation property inheritsPermissionsFrom in roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.entitlementManagement.roleDefinitions_UpdateInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -22107,7 +22107,7 @@ paths:
tags:
- roleManagement.rbacApplication
summary: Delete navigation property inheritsPermissionsFrom for roleManagement
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
operationId: roleManagement.entitlementManagement.roleDefinitions_DeleteInheritsPermissionsFrom
parameters:
- name: unifiedRoleDefinition-id
@@ -25035,11 +25035,11 @@ components:
properties:
displayName:
type: string
- description: 'Provides the display name of the app-specific resource represented by the app scope. Provided for display purposes since appScopeId is often an immutable, non-human-readable id. Read-only.'
+ description: 'Provides the display name of the app-specific resource represented by the app scope. Provided for display purposes since appScopeId is often an immutable, non-human-readable id. This property is read only.'
nullable: true
type:
type: string
- description: 'Describes the type of app-specific resource represented by the app scope. Provided for display purposes, so a user interface can convey to the user the kind of app specific resource represented by the app scope. Read-only.'
+ description: 'Describes the type of app-specific resource represented by the app scope. Provided for display purposes, so a user interface can convey to the user the kind of app specific resource represented by the app scope. This property is read only.'
nullable: true
additionalProperties:
type: object
@@ -25068,21 +25068,21 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the unifiedRoleDefinition. Read-only when isBuiltIn is true. Required. Supports $filter (eq, in).'
+ description: The display name for the unifiedRoleDefinition. Read-only when isBuiltIn is true. Required. Supports $filter (eq and startsWith operators only).
nullable: true
isBuiltIn:
type: boolean
- description: 'Flag indicating whether the role definition is part of the default set included in Azure Active Directory (Azure AD) or a custom definition. Read-only. Supports $filter (eq, in).'
+ description: Flag indicating if the unifiedRoleDefinition is part of the default set included with the product or custom. Read-only. Supports $filter (eq operator only).
nullable: true
isEnabled:
type: boolean
- description: Flag indicating whether the role is enabled for assignment. If false the role is not available for assignment. Read-only when isBuiltIn is true.
+ description: Flag indicating if the role is enabled for assignment. If false the role is not available for assignment. Read-only when isBuiltIn is true.
nullable: true
resourceScopes:
type: array
items:
type: string
- description: List of the scopes or permissions the role definition applies to. Currently only / is supported. Read-only when isBuiltIn is true. DO NOT USE. This will be deprecated soon. Attach scope to role assignment.
+ description: List of scopes permissions granted by the role definition apply to. Currently only / is supported. Read-only when isBuiltIn is true. DO NOT USE. This will be deprecated soon. Attach scope to role assignment
rolePermissions:
type: array
items:
@@ -25090,17 +25090,17 @@ components:
description: List of permissions included in the role. Read-only when isBuiltIn is true. Required.
templateId:
type: string
- description: Custom template identifier that can be set when isBuiltIn is false but is read-only when isBuiltIn is true. This identifier is typically used if one needs an identifier to be the same across different directories.
+ description: Custom template identifier that can be set when isBuiltIn is false. This identifier is typically used if one needs an identifier to be the same across different directories. Read-only when isBuiltIn is true.
nullable: true
version:
type: string
- description: Indicates version of the role definition. Read-only when isBuiltIn is true.
+ description: Indicates version of the unifiedRoleDefinition. Read-only when isBuiltIn is true.
nullable: true
inheritsPermissionsFrom:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.unifiedRoleDefinition'
- description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand.
+ description: Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles support this attribute.
additionalProperties:
type: object
microsoft.graph.rbacApplication:
@@ -25301,18 +25301,18 @@ components:
properties:
appScopeId:
type: string
- description: 'Identifier of the app-specific scope when the assignment scope is app-specific. Either this property or directoryScopeId is required. App scopes are scopes that are defined and understood by this application only. Use / for tenant-wide app scopes. Use directoryScopeId to limit the scope to particular directory objects, for example, administrative units. Supports $filter (eq, in).'
+ description: 'Identifier of the app specific scope when the assignment scope is app specific. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use / for tenant-wide scope. App scopes are scopes that are defined and understood by this application only. For the entitlement management provider, use app scopes to specify a catalog, for example /AccessPackageCatalog/beedadfe-01d5-4025-910b-84abb9369997.'
nullable: true
condition:
type: string
nullable: true
directoryScopeId:
type: string
- description: 'Identifier of the directory object representing the scope of the assignment. Either this property or appScopeId is required. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. Use / for tenant-wide scope. Use appScopeId to limit the scope to an application only. Supports $filter (eq, in).'
+ description: Identifier of the directory object representing the scope of the assignment. The scope of an assignment determines the set of resources for which the principal has been granted access. Directory scopes are shared scopes stored in the directory that are understood by multiple applications. App scopes are scopes that are defined and understood by this application only.
nullable: true
principalId:
type: string
- description: 'Identifier of the principal to which the assignment is granted. Supports $filter (eq, in).'
+ description: Identifier of the principal to which the assignment is granted. Supports $filter (eq operator only).
nullable: true
principalOrganizationId:
type: string
@@ -25323,7 +25323,7 @@ components:
nullable: true
roleDefinitionId:
type: string
- description: 'Identifier of the role definition the assignment is for. Read only. Supports $filter (eq, in).'
+ description: Identifier of the unifiedRoleDefinition the assignment is for. Read-only. Supports $filter (eq operator only).
nullable: true
appScope:
$ref: '#/components/schemas/microsoft.graph.appScope'
@@ -26012,7 +26012,7 @@ components:
type: array
items:
type: string
- description: Set of tasks that can be performed on a resource. Required.
+ description: Set of tasks that can be performed on a resource.
condition:
type: string
description: Optional constraints that must be met for the permission to be effective.
@@ -26031,11 +26031,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/DeviceManagement.yml b/openApiDocs/beta/DeviceManagement.yml
index 20808ec699d..6c6ceea6aa5 100644
--- a/openApiDocs/beta/DeviceManagement.yml
+++ b/openApiDocs/beta/DeviceManagement.yml
@@ -58442,7 +58442,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -58452,7 +58452,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
@@ -58969,6 +58969,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -63905,11 +63906,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -65148,6 +65149,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -65402,13 +65404,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -65680,6 +65685,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -71159,6 +71165,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -71210,6 +71217,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
diff --git a/openApiDocs/beta/Devices.CloudPrint.yml b/openApiDocs/beta/Devices.CloudPrint.yml
index c86dc51a8f8..ae7de417e2d 100644
--- a/openApiDocs/beta/Devices.CloudPrint.yml
+++ b/openApiDocs/beta/Devices.CloudPrint.yml
@@ -7155,12 +7155,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -7181,7 +7181,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -7196,7 +7196,7 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
infoCatalogs:
type: array
@@ -7205,7 +7205,7 @@ components:
description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -7215,11 +7215,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
mdmAppId:
type: string
@@ -7278,7 +7278,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -7294,10 +7294,10 @@ components:
type: array
items:
type: string
- description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.'
+ description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.'
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -7309,7 +7309,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
accessType:
$ref: '#/components/schemas/microsoft.graph.groupAccessType'
@@ -7323,11 +7323,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isFavorite:
type: boolean
@@ -7347,7 +7347,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
unseenMessagesCount:
@@ -7378,12 +7378,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -7393,17 +7393,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directorySetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -7433,7 +7433,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
rejectedSenders:
type: array
items:
@@ -7491,58 +7491,58 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInActivity'
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
customSecurityAttributes:
$ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue'
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
deviceKeys:
type: array
@@ -7550,51 +7550,51 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceKey'
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
infoCatalogs:
type: array
items:
@@ -7606,12 +7606,12 @@ components:
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -7625,75 +7625,75 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredDataLocation:
type: string
@@ -7701,57 +7701,57 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
refreshTokensValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.'
format: date-time
nullable: true
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -7768,12 +7768,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -7847,7 +7847,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -7912,7 +7912,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
joinedGroups:
@@ -7936,7 +7936,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -7952,7 +7952,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
appConsentRequestsForApproval:
type: array
items:
@@ -8155,7 +8155,7 @@ components:
properties:
parentUrl:
type: string
- description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.'
+ description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.'
status:
$ref: '#/components/schemas/microsoft.graph.printTaskStatus'
definition:
@@ -8765,15 +8765,15 @@ components:
nullable: true
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -8785,7 +8785,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -8848,7 +8848,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -9007,11 +9007,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -9047,7 +9047,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -9135,6 +9135,8 @@ components:
nullable: true
root:
$ref: '#/components/schemas/microsoft.graph.root'
+ settings:
+ $ref: '#/components/schemas/microsoft.graph.siteSettings'
sharepointIds:
$ref: '#/components/schemas/microsoft.graph.sharepointIds'
siteCollection:
@@ -9167,7 +9169,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -9177,6 +9179,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -9435,12 +9438,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -9655,7 +9658,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -9774,7 +9777,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -10015,7 +10018,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -10132,7 +10135,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -10321,7 +10324,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -10386,7 +10389,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequestScope'
- description: A list of pending scopes waiting for approval. Required.
+ description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.
userConsentRequests:
type: array
items:
@@ -10454,7 +10457,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
definition:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition'
additionalProperties:
@@ -10467,11 +10470,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -10483,22 +10486,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -10513,7 +10516,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -11190,7 +11193,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.itemInsights:
@@ -11392,7 +11395,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -11417,7 +11420,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -11474,6 +11477,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -11490,7 +11497,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -11514,7 +11521,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -11564,7 +11571,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -11599,7 +11606,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -11608,7 +11615,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -11652,7 +11659,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -11716,7 +11723,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -11928,6 +11935,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.userRegistrationDetails'
+ description: 'Represents the state of a user''s authentication methods, including which methods are registered and which features the user is registered and capable of (such as multi-factor authentication, self-service password reset, and passwordless authentication).'
additionalProperties:
type: object
microsoft.graph.credentialUserRegistrationDetails:
@@ -12210,7 +12218,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -12247,11 +12255,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -12366,10 +12374,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -12522,7 +12530,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -12571,7 +12579,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -12888,6 +12896,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -12910,6 +12919,18 @@ components:
type: object
additionalProperties:
type: object
+ microsoft.graph.siteSettings:
+ title: siteSettings
+ type: object
+ properties:
+ languageTag:
+ type: string
+ nullable: true
+ timeZone:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.siteCollection:
title: siteCollection
type: object
@@ -12988,7 +13009,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -13014,7 +13035,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -13049,7 +13070,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -13088,11 +13109,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -13105,7 +13126,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -13130,13 +13151,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -13189,7 +13213,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -13205,7 +13229,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -13264,14 +13288,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.notebook:
@@ -13522,7 +13546,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -14136,7 +14160,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -14156,11 +14180,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -14702,7 +14726,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.identity'
principalLink:
type: string
- description: 'A link to the principal object. For example, https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
+ description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
nullable: true
recommendation:
type: string
@@ -14728,6 +14752,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -14752,7 +14777,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Timestamp when the access review series was created. Supports $select and $orderBy. Read-only.
+ description: Timestamp when the access review series was created. Supports $select. Read-only.
format: date-time
nullable: true
descriptionForAdmins:
@@ -14797,7 +14822,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
additionalProperties:
type: object
microsoft.graph.agreementAcceptanceState:
@@ -16201,17 +16226,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userInsightsSettings:
@@ -17055,7 +17080,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -17677,9 +17702,11 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ onBehalfOf:
+ $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet'
policyViolation:
$ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation'
reactions:
@@ -17814,25 +17841,34 @@ components:
properties:
isMfaCapable:
type: boolean
+ description: Whether the user has registered a strong authentication method for multi-factor authentication. The method must be allowed by the authentication methods policy. Supports $filter (eq).
isMfaRegistered:
type: boolean
+ description: Whether the user has registered a strong authentication method for multi-factor authentication. The method may not necessarily be allowed by the authentication methods policy. Supports $filter (eq).
isPasswordlessCapable:
type: boolean
+ description: 'Whether the user has registered a passwordless strong authentication method (including FIDO2, Windows Hello for Business, and Microsoft Authenticator (Passwordless)) that is allowed by the authentication methods policy. Supports $filter (eq).'
isSsprCapable:
type: boolean
+ description: Whether the user has registered the required number of authentication methods for self-service password reset and the user is allowed to perform self-service password reset by policy. Supports $filter (eq).
isSsprEnabled:
type: boolean
+ description: Whether the user is allowed to perform self-service password reset by policy. The user may not necessarily have registered the required number of authentication methods for self-service password reset. Supports $filter (eq).
isSsprRegistered:
type: boolean
+ description: Whether the user has registered the required number of authentication methods for self-service password reset. The user may not necessarily be allowed to perform self-service password reset by policy. Supports $filter (eq).
methodsRegistered:
type: array
items:
type: string
nullable: true
+ description: 'Collection of authentication methods registered, such as mobilePhone, email, fido2. Supports $filter (any with eq).'
userDisplayName:
type: string
+ description: 'The user display name, such as Adele Vance. Supports $filter (eq, startsWith) and $orderBy.'
userPrincipalName:
type: string
+ description: 'The user principal name, such as AdeleV@contoso.com. Supports $filter (eq, startsWith) and $orderBy.'
additionalProperties:
type: object
microsoft.graph.registrationAuthMethod:
@@ -18846,7 +18882,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.printMargin'
mediaSize:
type: string
- description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic.
+ description: The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic.
nullable: true
mediaType:
type: string
@@ -19152,7 +19188,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -19420,12 +19456,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -19519,7 +19555,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -19742,7 +19778,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -19770,11 +19806,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -19782,7 +19818,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -19807,17 +19843,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -19844,7 +19880,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -20088,7 +20123,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -20171,7 +20206,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -20195,7 +20230,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -20219,7 +20254,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -20418,7 +20453,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -20826,11 +20861,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -20918,7 +20953,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -21065,15 +21100,15 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time when the key was originally backed up to Azure Active Directory. Not nullable.
+ description: The date and time when the key was originally backed up to Azure Active Directory.
format: date-time
deviceId:
type: string
- description: Identifier of the device the BitLocker key is originally backed up from. Supports $filter (eq).
+ description: ID of the device the BitLocker key is originally backed up from.
nullable: true
key:
type: string
- description: The BitLocker recovery key. Returned only on $select. Not nullable.
+ description: The BitLocker recovery key.
volumeType:
$ref: '#/components/schemas/microsoft.graph.volumeType'
additionalProperties:
@@ -21311,7 +21346,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -21548,7 +21583,7 @@ components:
nullable: true
id:
type: string
- description: Identifier of the resource
+ description: Resource ID
nullable: true
type:
type: string
@@ -21570,6 +21605,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -21582,7 +21618,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
notificationTemplateType:
type: string
- description: 'Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients, which sends review completion notifications to the recipients.'
+ description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
additionalProperties:
type: object
@@ -21600,7 +21636,7 @@ components:
description: 'Indicates whether decisions are automatically applied. When set to false, an admin must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.'
defaultDecision:
type: string
- description: 'Decision chosen if defaultDecisionEnabled is true. Can be one of Approve, Deny, or Recommendation.'
+ description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.'
nullable: true
defaultDecisionEnabled:
type: boolean
@@ -21621,6 +21657,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -23460,7 +23497,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -23545,7 +23582,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -23583,7 +23620,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -23647,7 +23684,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -23914,11 +23951,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -24737,7 +24774,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -24982,7 +25019,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -25027,11 +25064,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -25112,7 +25149,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -25368,7 +25405,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -25379,7 +25416,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -25612,7 +25649,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/beta/Devices.CorporateManagement.yml b/openApiDocs/beta/Devices.CorporateManagement.yml
index 65f81ece25e..c997ad71e38 100644
--- a/openApiDocs/beta/Devices.CorporateManagement.yml
+++ b/openApiDocs/beta/Devices.CorporateManagement.yml
@@ -26323,11 +26323,11 @@ components:
description: Whether the app should connect to the configured VPN on launch.
customBrowserDisplayName:
type: string
- description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.'
+ description: Friendly name of the preferred custom browser to open weblink on Android.
nullable: true
customBrowserPackageId:
type: string
- description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.'
+ description: Unique identifier of a custom browser to open weblink on Android.
nullable: true
customDialerAppDisplayName:
type: string
@@ -26945,7 +26945,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType'
customBrowserProtocol:
type: string
- description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.'
+ description: A custom browser protocol to open weblink on iOS.
nullable: true
customDialerAppProtocol:
type: string
@@ -29444,58 +29444,58 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInActivity'
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
customSecurityAttributes:
$ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue'
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
deviceKeys:
type: array
@@ -29503,51 +29503,51 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceKey'
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
infoCatalogs:
type: array
items:
@@ -29559,12 +29559,12 @@ components:
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -29578,75 +29578,75 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredDataLocation:
type: string
@@ -29654,57 +29654,57 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
refreshTokensValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.'
format: date-time
nullable: true
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -29721,12 +29721,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -29800,7 +29800,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -29865,7 +29865,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
joinedGroups:
@@ -29889,7 +29889,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -29905,7 +29905,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
appConsentRequestsForApproval:
type: array
items:
@@ -31997,12 +31997,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -32241,7 +32241,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -32403,7 +32403,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -32463,15 +32463,15 @@ components:
nullable: true
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -32483,7 +32483,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -32573,7 +32573,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -32891,7 +32891,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -32929,12 +32929,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -32955,7 +32955,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -32970,7 +32970,7 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
infoCatalogs:
type: array
@@ -32979,7 +32979,7 @@ components:
description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -32989,11 +32989,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
mdmAppId:
type: string
@@ -33052,7 +33052,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -33068,10 +33068,10 @@ components:
type: array
items:
type: string
- description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.'
+ description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.'
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -33083,7 +33083,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
accessType:
$ref: '#/components/schemas/microsoft.graph.groupAccessType'
@@ -33097,11 +33097,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isFavorite:
type: boolean
@@ -33121,7 +33121,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
unseenMessagesCount:
@@ -33152,12 +33152,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -33167,17 +33167,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directorySetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -33207,7 +33207,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
rejectedSenders:
type: array
items:
@@ -33344,7 +33344,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -33533,7 +33533,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -33640,6 +33640,8 @@ components:
nullable: true
root:
$ref: '#/components/schemas/microsoft.graph.root'
+ settings:
+ $ref: '#/components/schemas/microsoft.graph.siteSettings'
sharepointIds:
$ref: '#/components/schemas/microsoft.graph.sharepointIds'
siteCollection:
@@ -33672,7 +33674,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -33682,6 +33684,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -33731,7 +33734,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequestScope'
- description: A list of pending scopes waiting for approval. Required.
+ description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.
userConsentRequests:
type: array
items:
@@ -33799,7 +33802,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
definition:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition'
additionalProperties:
@@ -33812,11 +33815,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -33828,22 +33831,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -33858,7 +33861,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -33938,7 +33941,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.itemInsights:
@@ -34200,7 +34203,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -34225,7 +34228,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -34282,6 +34285,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -34298,7 +34305,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -34322,7 +34329,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -34372,7 +34379,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -34407,7 +34414,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -34416,7 +34423,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -34460,7 +34467,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -34524,7 +34531,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -35640,7 +35647,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -35660,11 +35667,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -35697,11 +35704,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -35816,10 +35823,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -35972,7 +35979,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -36218,11 +36225,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -36258,7 +36265,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -36903,6 +36910,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -36925,6 +36933,18 @@ components:
type: object
additionalProperties:
type: object
+ microsoft.graph.siteSettings:
+ title: siteSettings
+ type: object
+ properties:
+ languageTag:
+ type: string
+ nullable: true
+ timeZone:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.siteCollection:
title: siteCollection
type: object
@@ -37003,7 +37023,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -37029,7 +37049,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -37064,7 +37084,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -37103,11 +37123,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -37120,7 +37140,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -37145,13 +37165,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -37204,7 +37227,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -37220,7 +37243,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -37397,7 +37420,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.identity'
principalLink:
type: string
- description: 'A link to the principal object. For example, https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
+ description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
nullable: true
recommendation:
type: string
@@ -37423,6 +37446,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -37447,7 +37471,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Timestamp when the access review series was created. Supports $select and $orderBy. Read-only.
+ description: Timestamp when the access review series was created. Supports $select. Read-only.
format: date-time
nullable: true
descriptionForAdmins:
@@ -37492,7 +37516,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
additionalProperties:
type: object
microsoft.graph.agreementAcceptanceState:
@@ -37579,14 +37603,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerTask:
@@ -37713,17 +37737,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userInsightsSettings:
@@ -38757,7 +38781,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -39415,9 +39439,11 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ onBehalfOf:
+ $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet'
policyViolation:
$ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation'
reactions:
@@ -39579,7 +39605,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -39993,15 +40019,15 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time when the key was originally backed up to Azure Active Directory. Not nullable.
+ description: The date and time when the key was originally backed up to Azure Active Directory.
format: date-time
deviceId:
type: string
- description: Identifier of the device the BitLocker key is originally backed up from. Supports $filter (eq).
+ description: ID of the device the BitLocker key is originally backed up from.
nullable: true
key:
type: string
- description: The BitLocker recovery key. Returned only on $select. Not nullable.
+ description: The BitLocker recovery key.
volumeType:
$ref: '#/components/schemas/microsoft.graph.volumeType'
additionalProperties:
@@ -40375,7 +40401,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -40422,7 +40448,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -40492,7 +40518,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -40714,7 +40740,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -40982,12 +41008,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -41081,7 +41107,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -41304,7 +41330,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -41332,11 +41358,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -41344,7 +41370,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -41369,17 +41395,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -41406,7 +41432,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -41650,7 +41675,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -41733,7 +41758,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -41757,7 +41782,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -41781,7 +41806,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -41980,7 +42005,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -42084,7 +42109,7 @@ components:
nullable: true
id:
type: string
- description: Identifier of the resource
+ description: Resource ID
nullable: true
type:
type: string
@@ -42106,6 +42131,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -42118,7 +42144,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
notificationTemplateType:
type: string
- description: 'Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients, which sends review completion notifications to the recipients.'
+ description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
additionalProperties:
type: object
@@ -42136,7 +42162,7 @@ components:
description: 'Indicates whether decisions are automatically applied. When set to false, an admin must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.'
defaultDecision:
type: string
- description: 'Decision chosen if defaultDecisionEnabled is true. Can be one of Approve, Deny, or Recommendation.'
+ description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.'
nullable: true
defaultDecisionEnabled:
type: boolean
@@ -42157,6 +42183,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -43483,11 +43510,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -43575,7 +43602,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -44004,7 +44031,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -44089,7 +44116,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -44127,7 +44154,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -44191,7 +44218,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -44458,11 +44485,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -44803,7 +44830,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -45103,7 +45130,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -45334,11 +45361,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -45419,7 +45446,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -45662,7 +45689,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -45673,7 +45700,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -45906,7 +45933,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/beta/Education.yml b/openApiDocs/beta/Education.yml
index 4261f1db54e..12f526af7b8 100644
--- a/openApiDocs/beta/Education.yml
+++ b/openApiDocs/beta/Education.yml
@@ -5101,7 +5101,7 @@ paths:
tags:
- education.educationUser
summary: Get assignments from education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_ListAssignments
parameters:
- $ref: '#/components/parameters/top'
@@ -5244,7 +5244,7 @@ paths:
tags:
- education.educationUser
summary: Create new navigation property to assignments for education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_CreateAssignments
requestBody:
description: New navigation property
@@ -5268,7 +5268,7 @@ paths:
tags:
- education.educationUser
summary: Get assignments from education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_GetAssignments
parameters:
- name: educationAssignment-id
@@ -5362,7 +5362,7 @@ paths:
tags:
- education.educationUser
summary: Update the navigation property assignments in education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_UpdateAssignments
parameters:
- name: educationAssignment-id
@@ -5389,7 +5389,7 @@ paths:
tags:
- education.educationUser
summary: Delete navigation property assignments for education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_DeleteAssignments
parameters:
- name: educationAssignment-id
@@ -11074,7 +11074,7 @@ paths:
tags:
- education.educationUser
summary: Get assignments from education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_ListAssignments
parameters:
- name: educationUser-id
@@ -11224,7 +11224,7 @@ paths:
tags:
- education.educationUser
summary: Create new navigation property to assignments for education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_CreateAssignments
parameters:
- name: educationUser-id
@@ -11256,7 +11256,7 @@ paths:
tags:
- education.educationUser
summary: Get assignments from education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_GetAssignments
parameters:
- name: educationUser-id
@@ -11361,7 +11361,7 @@ paths:
tags:
- education.educationUser
summary: Update the navigation property assignments in education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_UpdateAssignments
parameters:
- name: educationUser-id
@@ -11395,7 +11395,7 @@ paths:
tags:
- education.educationUser
summary: Delete navigation property assignments for education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_DeleteAssignments
parameters:
- name: educationUser-id
@@ -15769,7 +15769,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.educationAddToCalendarOptions'
allowLateSubmissions:
type: boolean
- description: 'Identifies whether students can submit after the due date. If this property isn''t specified during create, it defaults to true.'
+ description: 'Identifies whether students can submit after the due date. If this property is not specified during create, it defaults to true.'
nullable: true
allowStudentsToAddResourcesToSubmission:
type: boolean
@@ -15778,7 +15778,7 @@ components:
assignDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date when the assignment should become active. If in the future, the assignment isn''t shown to the student until this date. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The date when the assignment should become active. If in the future, the assignment is not shown to the student until this date. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
assignedDateTime:
@@ -15831,7 +15831,7 @@ components:
nullable: true
notificationChannelUrl:
type: string
- description: 'Optional field to specify the URL of the channel to post the assignment publish notification. If not specified or null, defaults to the General channel. This field only applies to assignments where the assignTo value is educationAssignmentClassRecipient. Updating the notificationChannelUrl isn''t allowed after the assignment has been published.'
+ description: 'Optional field to specify the URL of the channel to post the assignment publish notification. If not specified or null, defaults to the General channel. This field only applies to assignments where the assignTo value is educationAssignmentClassRecipient. Updating the notificationChannelUrl is not allowed after the assignment has been published.'
nullable: true
resourcesFolderUrl:
type: string
@@ -16033,12 +16033,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -16059,7 +16059,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -16074,7 +16074,7 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
infoCatalogs:
type: array
@@ -16083,7 +16083,7 @@ components:
description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -16093,11 +16093,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
mdmAppId:
type: string
@@ -16156,7 +16156,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -16172,10 +16172,10 @@ components:
type: array
items:
type: string
- description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.'
+ description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.'
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -16187,7 +16187,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
accessType:
$ref: '#/components/schemas/microsoft.graph.groupAccessType'
@@ -16201,11 +16201,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isFavorite:
type: boolean
@@ -16225,7 +16225,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
unseenMessagesCount:
@@ -16256,12 +16256,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -16271,17 +16271,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directorySetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -16311,7 +16311,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
rejectedSenders:
type: array
items:
@@ -16372,7 +16372,7 @@ components:
description: 'Related records related to the user. Possible relationships are parent, relative, aide, doctor, guardian, child, other, unknownFutureValue'
accountEnabled:
type: boolean
- description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.'
+ description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.'
nullable: true
assignedLicenses:
type: array
@@ -16393,11 +16393,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.identitySet'
department:
type: string
- description: The name for the department in which the user works. Supports $filter.
+ description: The name for the department in which the user works. Supports /$filter.
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.'
+ description: The name displayed in the address book for the user. Supports $filter and $orderby.
nullable: true
externalSource:
$ref: '#/components/schemas/microsoft.graph.educationExternalSource'
@@ -16407,17 +16407,17 @@ components:
nullable: true
givenName:
type: string
- description: The given name (first name) of the user. Supports $filter.
+ description: The given name (first name) of the user. Supports /$filter.
nullable: true
mail:
type: string
- description: 'The SMTP address for the user; for example, jeff@contoso.onmicrosoft.com. Read-Only. Supports $filter.'
+ description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.'
nullable: true
mailingAddress:
$ref: '#/components/schemas/microsoft.graph.physicalAddress'
mailNickname:
type: string
- description: The mail alias for the user. This property must be specified when a user is created. Supports $filter.
+ description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter.
nullable: true
middleName:
type: string
@@ -16434,7 +16434,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two can be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.'
+ description: 'Specifies password policies for the user. See standard [user] resource for additional details.'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
@@ -16464,27 +16464,27 @@ components:
$ref: '#/components/schemas/microsoft.graph.educationStudent'
surname:
type: string
- description: The user's surname (family name or last name). Supports $filter.
+ description: The user's surname (family name or last name). Supports /$filter.
nullable: true
teacher:
$ref: '#/components/schemas/microsoft.graph.educationTeacher'
usageLocation:
type: string
- description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.'
+ description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.'
+ description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.'
+ description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.'
nullable: true
assignments:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.educationAssignment'
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
rubrics:
type: array
items:
@@ -16577,58 +16577,58 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInActivity'
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
customSecurityAttributes:
$ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue'
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
deviceKeys:
type: array
@@ -16636,51 +16636,51 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceKey'
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
infoCatalogs:
type: array
items:
@@ -16692,12 +16692,12 @@ components:
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -16711,75 +16711,75 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredDataLocation:
type: string
@@ -16787,57 +16787,57 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
refreshTokensValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.'
format: date-time
nullable: true
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -16854,12 +16854,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -16933,7 +16933,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -16998,7 +16998,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
joinedGroups:
@@ -17022,7 +17022,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -17038,7 +17038,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
appConsentRequestsForApproval:
type: array
items:
@@ -17155,7 +17155,7 @@ components:
properties:
description:
type: string
- description: 'An optional description for the administrative unit. Supports $filter (eq, ne, in, startsWith).'
+ description: 'An optional description for the administrative unit. Supports $filter (eq, ne, in, startsWith), $search.'
nullable: true
displayName:
type: string
@@ -17169,12 +17169,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
scopedRoleMembers:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.scopedRoleMembership'
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
extensions:
type: array
items:
@@ -17436,7 +17436,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Moment in time when the resource was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
displayName:
@@ -17448,7 +17448,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
additionalProperties:
@@ -17752,15 +17752,15 @@ components:
nullable: true
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -17772,7 +17772,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -17835,7 +17835,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -17994,11 +17994,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -18034,7 +18034,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -18122,6 +18122,8 @@ components:
nullable: true
root:
$ref: '#/components/schemas/microsoft.graph.root'
+ settings:
+ $ref: '#/components/schemas/microsoft.graph.siteSettings'
sharepointIds:
$ref: '#/components/schemas/microsoft.graph.sharepointIds'
siteCollection:
@@ -18154,7 +18156,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -18164,6 +18166,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -18402,7 +18405,7 @@ components:
description: Name of the contact. Required.
emailAddress:
type: string
- description: Primary email address of the contact.
+ description: Email address of the contact.
nullable: true
id:
type: string
@@ -18423,12 +18426,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -18565,7 +18568,7 @@ components:
properties:
externalId:
type: string
- description: ID of the teacher in the source system.
+ description: Id of the Teacher in external source system.
nullable: true
teacherNumber:
type: string
@@ -18785,7 +18788,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -18904,7 +18907,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -19145,7 +19148,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -19262,7 +19265,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -19451,7 +19454,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -19516,7 +19519,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequestScope'
- description: A list of pending scopes waiting for approval. Required.
+ description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.
userConsentRequests:
type: array
items:
@@ -19584,7 +19587,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
definition:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition'
additionalProperties:
@@ -19597,11 +19600,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -19613,22 +19616,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -19643,7 +19646,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -20320,7 +20323,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.itemInsights:
@@ -20522,7 +20525,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -20547,7 +20550,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -20604,6 +20607,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -20620,7 +20627,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -20644,7 +20651,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -20694,7 +20701,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -20729,7 +20736,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -20738,7 +20745,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -20782,7 +20789,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -20846,7 +20853,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -21083,11 +21090,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -21120,7 +21127,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -21157,11 +21164,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -21276,10 +21283,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -21432,7 +21439,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -21481,7 +21488,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -21786,6 +21793,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -21808,6 +21816,18 @@ components:
type: object
additionalProperties:
type: object
+ microsoft.graph.siteSettings:
+ title: siteSettings
+ type: object
+ properties:
+ languageTag:
+ type: string
+ nullable: true
+ timeZone:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.siteCollection:
title: siteCollection
type: object
@@ -21886,7 +21906,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -21912,7 +21932,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -21947,7 +21967,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -21986,11 +22006,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -22003,7 +22023,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -22028,13 +22048,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -22087,7 +22110,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -22103,7 +22126,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -22162,14 +22185,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.notebook:
@@ -22420,7 +22443,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -23062,7 +23085,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -23582,7 +23605,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.identity'
principalLink:
type: string
- description: 'A link to the principal object. For example, https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
+ description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
nullable: true
recommendation:
type: string
@@ -23608,6 +23631,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -23632,7 +23656,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Timestamp when the access review series was created. Supports $select and $orderBy. Read-only.
+ description: Timestamp when the access review series was created. Supports $select. Read-only.
format: date-time
nullable: true
descriptionForAdmins:
@@ -23677,7 +23701,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
additionalProperties:
type: object
microsoft.graph.agreementAcceptanceState:
@@ -25081,17 +25105,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userInsightsSettings:
@@ -25935,7 +25959,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -26557,9 +26581,11 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ onBehalfOf:
+ $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet'
policyViolation:
$ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation'
reactions:
@@ -26891,7 +26917,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -27159,12 +27185,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -27258,7 +27284,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -27481,7 +27507,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -27509,11 +27535,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -27521,7 +27547,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -27546,17 +27572,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -27583,7 +27609,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -27827,7 +27852,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -27910,7 +27935,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -27934,7 +27959,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -27958,7 +27983,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -28157,7 +28182,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -28565,11 +28590,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -28657,7 +28682,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -28804,15 +28829,15 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time when the key was originally backed up to Azure Active Directory. Not nullable.
+ description: The date and time when the key was originally backed up to Azure Active Directory.
format: date-time
deviceId:
type: string
- description: Identifier of the device the BitLocker key is originally backed up from. Supports $filter (eq).
+ description: ID of the device the BitLocker key is originally backed up from.
nullable: true
key:
type: string
- description: The BitLocker recovery key. Returned only on $select. Not nullable.
+ description: The BitLocker recovery key.
volumeType:
$ref: '#/components/schemas/microsoft.graph.volumeType'
additionalProperties:
@@ -29042,7 +29067,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -29295,7 +29320,7 @@ components:
nullable: true
id:
type: string
- description: Identifier of the resource
+ description: Resource ID
nullable: true
type:
type: string
@@ -29317,6 +29342,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -29329,7 +29355,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
notificationTemplateType:
type: string
- description: 'Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients, which sends review completion notifications to the recipients.'
+ description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
additionalProperties:
type: object
@@ -29347,7 +29373,7 @@ components:
description: 'Indicates whether decisions are automatically applied. When set to false, an admin must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.'
defaultDecision:
type: string
- description: 'Decision chosen if defaultDecisionEnabled is true. Can be one of Approve, Deny, or Recommendation.'
+ description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.'
nullable: true
defaultDecisionEnabled:
type: boolean
@@ -29368,6 +29394,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -31081,7 +31108,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -31166,7 +31193,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -31204,7 +31231,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -31268,7 +31295,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -31535,11 +31562,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -32358,7 +32385,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -32603,7 +32630,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -32648,11 +32675,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -32733,7 +32760,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -32989,7 +33016,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -33000,7 +33027,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -33233,7 +33260,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/beta/Files.yml b/openApiDocs/beta/Files.yml
index 98618af6fec..51efe5c9eb1 100644
--- a/openApiDocs/beta/Files.yml
+++ b/openApiDocs/beta/Files.yml
@@ -6971,7 +6971,7 @@ paths:
tags:
- drives.list
summary: Get sourceColumn from drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.columns_GetSourceColumn
parameters:
- name: drive-id
@@ -7065,7 +7065,7 @@ paths:
tags:
- drives.list
summary: Get ref of sourceColumn from drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.columns_GetGraphRefSourceColumn
parameters:
- name: drive-id
@@ -7102,7 +7102,7 @@ paths:
tags:
- drives.list
summary: Update the ref of navigation property sourceColumn in drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.columns_SetGraphRefSourceColumn
parameters:
- name: drive-id
@@ -7138,7 +7138,7 @@ paths:
tags:
- drives.list
summary: Delete ref of navigation property sourceColumn for drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.columns_DeleteGraphRefSourceColumn
parameters:
- name: drive-id
@@ -8302,7 +8302,7 @@ paths:
tags:
- drives.list
summary: Get columnLinks from drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_ListColumnLinks
parameters:
- name: drive-id
@@ -8391,7 +8391,7 @@ paths:
tags:
- drives.list
summary: Create new navigation property to columnLinks for drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_CreateColumnLinks
parameters:
- name: drive-id
@@ -8430,7 +8430,7 @@ paths:
tags:
- drives.list
summary: Get columnLinks from drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_GetColumnLinks
parameters:
- name: drive-id
@@ -8493,7 +8493,7 @@ paths:
tags:
- drives.list
summary: Update the navigation property columnLinks in drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_UpdateColumnLinks
parameters:
- name: drive-id
@@ -8534,7 +8534,7 @@ paths:
tags:
- drives.list
summary: Delete navigation property columnLinks for drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_DeleteColumnLinks
parameters:
- name: drive-id
@@ -9317,7 +9317,7 @@ paths:
tags:
- drives.list
summary: Get sourceColumn from drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.contentTypes.columns_GetSourceColumn
parameters:
- name: drive-id
@@ -9419,7 +9419,7 @@ paths:
tags:
- drives.list
summary: Get ref of sourceColumn from drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.contentTypes.columns_GetGraphRefSourceColumn
parameters:
- name: drive-id
@@ -9464,7 +9464,7 @@ paths:
tags:
- drives.list
summary: Update the ref of navigation property sourceColumn in drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.contentTypes.columns_SetGraphRefSourceColumn
parameters:
- name: drive-id
@@ -9507,7 +9507,7 @@ paths:
tags:
- drives.list
summary: Delete ref of navigation property sourceColumn for drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.contentTypes.columns_DeleteGraphRefSourceColumn
parameters:
- name: drive-id
@@ -12515,6 +12515,7 @@ paths:
tags:
- drives.list
summary: Get operations from drives
+ description: The collection of long running operations for the list.
operationId: drives.list_ListOperations
parameters:
- name: drive-id
@@ -12620,6 +12621,7 @@ paths:
tags:
- drives.list
summary: Create new navigation property to operations for drives
+ description: The collection of long running operations for the list.
operationId: drives.list_CreateOperations
parameters:
- name: drive-id
@@ -12651,6 +12653,7 @@ paths:
tags:
- drives.list
summary: Get operations from drives
+ description: The collection of long running operations for the list.
operationId: drives.list_GetOperations
parameters:
- name: drive-id
@@ -12714,6 +12717,7 @@ paths:
tags:
- drives.list
summary: Update the navigation property operations in drives
+ description: The collection of long running operations for the list.
operationId: drives.list_UpdateOperations
parameters:
- name: drive-id
@@ -12747,6 +12751,7 @@ paths:
tags:
- drives.list
summary: Delete navigation property operations for drives
+ description: The collection of long running operations for the list.
operationId: drives.list_DeleteOperations
parameters:
- name: drive-id
@@ -18368,7 +18373,7 @@ paths:
tags:
- shares.list
summary: Get sourceColumn from shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.columns_GetSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -18462,7 +18467,7 @@ paths:
tags:
- shares.list
summary: Get ref of sourceColumn from shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.columns_GetGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -18499,7 +18504,7 @@ paths:
tags:
- shares.list
summary: Update the ref of navigation property sourceColumn in shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.columns_SetGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -18535,7 +18540,7 @@ paths:
tags:
- shares.list
summary: Delete ref of navigation property sourceColumn for shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.columns_DeleteGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -19699,7 +19704,7 @@ paths:
tags:
- shares.list
summary: Get columnLinks from shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_ListColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -19788,7 +19793,7 @@ paths:
tags:
- shares.list
summary: Create new navigation property to columnLinks for shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_CreateColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -19827,7 +19832,7 @@ paths:
tags:
- shares.list
summary: Get columnLinks from shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_GetColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -19890,7 +19895,7 @@ paths:
tags:
- shares.list
summary: Update the navigation property columnLinks in shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_UpdateColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -19931,7 +19936,7 @@ paths:
tags:
- shares.list
summary: Delete navigation property columnLinks for shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_DeleteColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -20714,7 +20719,7 @@ paths:
tags:
- shares.list
summary: Get sourceColumn from shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.contentTypes.columns_GetSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -20816,7 +20821,7 @@ paths:
tags:
- shares.list
summary: Get ref of sourceColumn from shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.contentTypes.columns_GetGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -20861,7 +20866,7 @@ paths:
tags:
- shares.list
summary: Update the ref of navigation property sourceColumn in shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.contentTypes.columns_SetGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -20904,7 +20909,7 @@ paths:
tags:
- shares.list
summary: Delete ref of navigation property sourceColumn for shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.contentTypes.columns_DeleteGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -23912,6 +23917,7 @@ paths:
tags:
- shares.list
summary: Get operations from shares
+ description: The collection of long running operations for the list.
operationId: shares.list_ListOperations
parameters:
- name: sharedDriveItem-id
@@ -24017,6 +24023,7 @@ paths:
tags:
- shares.list
summary: Create new navigation property to operations for shares
+ description: The collection of long running operations for the list.
operationId: shares.list_CreateOperations
parameters:
- name: sharedDriveItem-id
@@ -24048,6 +24055,7 @@ paths:
tags:
- shares.list
summary: Get operations from shares
+ description: The collection of long running operations for the list.
operationId: shares.list_GetOperations
parameters:
- name: sharedDriveItem-id
@@ -24111,6 +24119,7 @@ paths:
tags:
- shares.list
summary: Update the navigation property operations in shares
+ description: The collection of long running operations for the list.
operationId: shares.list_UpdateOperations
parameters:
- name: sharedDriveItem-id
@@ -24144,6 +24153,7 @@ paths:
tags:
- shares.list
summary: Delete navigation property operations for shares
+ description: The collection of long running operations for the list.
operationId: shares.list_DeleteOperations
parameters:
- name: sharedDriveItem-id
@@ -26989,6 +26999,7 @@ paths:
- deleted
- displayName
- root
+ - settings
- sharepointIds
- siteCollection
- createdByUser
@@ -27975,7 +27986,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -27991,7 +28002,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -28088,6 +28099,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -28141,7 +28153,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -28167,7 +28179,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -28202,7 +28214,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -28241,11 +28253,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -28258,7 +28270,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -28331,13 +28343,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -28356,11 +28371,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -28368,7 +28383,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -28393,17 +28408,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.sharedDriveItem:
@@ -28447,6 +28462,8 @@ components:
nullable: true
root:
$ref: '#/components/schemas/microsoft.graph.root'
+ settings:
+ $ref: '#/components/schemas/microsoft.graph.siteSettings'
sharepointIds:
$ref: '#/components/schemas/microsoft.graph.sharepointIds'
siteCollection:
@@ -28479,7 +28496,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -28489,6 +28506,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -28892,12 +28910,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -28991,7 +29009,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -29219,7 +29237,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -29256,7 +29274,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -29611,7 +29628,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -29694,7 +29711,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -29718,7 +29735,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -29742,7 +29759,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -29818,6 +29835,18 @@ components:
nullable: true
additionalProperties:
type: object
+ microsoft.graph.siteSettings:
+ title: siteSettings
+ type: object
+ properties:
+ languageTag:
+ type: string
+ nullable: true
+ timeZone:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.siteCollection:
title: siteCollection
type: object
@@ -29939,58 +29968,58 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInActivity'
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
customSecurityAttributes:
$ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue'
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
deviceKeys:
type: array
@@ -29998,51 +30027,51 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceKey'
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
infoCatalogs:
type: array
items:
@@ -30054,12 +30083,12 @@ components:
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -30073,75 +30102,75 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredDataLocation:
type: string
@@ -30149,57 +30178,57 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
refreshTokensValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.'
format: date-time
nullable: true
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -30216,12 +30245,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -30295,7 +30324,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -30360,7 +30389,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
joinedGroups:
@@ -30384,7 +30413,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -30400,7 +30429,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
appConsentRequestsForApproval:
type: array
items:
@@ -30515,11 +30544,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -30529,7 +30558,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -30655,7 +30684,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -30740,7 +30769,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -30778,7 +30807,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -30842,7 +30871,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -31076,7 +31105,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -31385,12 +31414,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -31629,7 +31658,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -31791,7 +31820,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -31851,15 +31880,15 @@ components:
nullable: true
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -31871,7 +31900,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -31961,7 +31990,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -32279,7 +32308,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -32317,12 +32346,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -32343,7 +32372,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -32358,7 +32387,7 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
infoCatalogs:
type: array
@@ -32367,7 +32396,7 @@ components:
description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -32377,11 +32406,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
mdmAppId:
type: string
@@ -32440,7 +32469,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -32456,10 +32485,10 @@ components:
type: array
items:
type: string
- description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.'
+ description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.'
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -32471,7 +32500,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
accessType:
$ref: '#/components/schemas/microsoft.graph.groupAccessType'
@@ -32485,11 +32514,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isFavorite:
type: boolean
@@ -32509,7 +32538,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
unseenMessagesCount:
@@ -32540,12 +32569,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -32555,17 +32584,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directorySetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -32595,7 +32624,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
rejectedSenders:
type: array
items:
@@ -32732,7 +32761,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -32921,7 +32950,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -32993,7 +33022,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequestScope'
- description: A list of pending scopes waiting for approval. Required.
+ description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.
userConsentRequests:
type: array
items:
@@ -33061,7 +33090,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
definition:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition'
additionalProperties:
@@ -33074,11 +33103,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -33090,22 +33119,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -33120,7 +33149,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -33797,7 +33826,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.itemInsights:
@@ -34021,7 +34050,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -34046,7 +34075,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -34103,6 +34132,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -34119,7 +34152,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -34143,7 +34176,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -34193,7 +34226,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -34228,7 +34261,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -34237,7 +34270,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -34281,7 +34314,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -34345,7 +34378,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -34638,11 +34671,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.Json:
@@ -34728,7 +34761,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -34835,11 +34868,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -35332,7 +35365,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -35375,11 +35408,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -35494,10 +35527,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -35650,7 +35683,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -35896,11 +35929,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -35936,7 +35969,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -36435,7 +36468,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.identity'
principalLink:
type: string
- description: 'A link to the principal object. For example, https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
+ description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
nullable: true
recommendation:
type: string
@@ -36461,6 +36494,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -36485,7 +36519,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Timestamp when the access review series was created. Supports $select and $orderBy. Read-only.
+ description: Timestamp when the access review series was created. Supports $select. Read-only.
format: date-time
nullable: true
descriptionForAdmins:
@@ -36530,7 +36564,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
additionalProperties:
type: object
microsoft.graph.agreementAcceptanceState:
@@ -37839,14 +37873,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerTask:
@@ -37973,17 +38007,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userInsightsSettings:
@@ -38822,7 +38856,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -39454,9 +39488,11 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ onBehalfOf:
+ $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet'
policyViolation:
$ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation'
reactions:
@@ -39618,7 +39654,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -39931,7 +39967,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -39942,7 +39978,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -40222,15 +40258,15 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time when the key was originally backed up to Azure Active Directory. Not nullable.
+ description: The date and time when the key was originally backed up to Azure Active Directory.
format: date-time
deviceId:
type: string
- description: Identifier of the device the BitLocker key is originally backed up from. Supports $filter (eq).
+ description: ID of the device the BitLocker key is originally backed up from.
nullable: true
key:
type: string
- description: The BitLocker recovery key. Returned only on $select. Not nullable.
+ description: The BitLocker recovery key.
volumeType:
$ref: '#/components/schemas/microsoft.graph.volumeType'
additionalProperties:
@@ -40604,7 +40640,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -40651,7 +40687,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -40721,7 +40757,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -40974,7 +41010,7 @@ components:
nullable: true
id:
type: string
- description: Identifier of the resource
+ description: Resource ID
nullable: true
type:
type: string
@@ -40996,6 +41032,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -41008,7 +41045,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
notificationTemplateType:
type: string
- description: 'Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients, which sends review completion notifications to the recipients.'
+ description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
additionalProperties:
type: object
@@ -41026,7 +41063,7 @@ components:
description: 'Indicates whether decisions are automatically applied. When set to false, an admin must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.'
defaultDecision:
type: string
- description: 'Decision chosen if defaultDecisionEnabled is true. Can be one of Approve, Deny, or Recommendation.'
+ description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.'
nullable: true
defaultDecisionEnabled:
type: boolean
@@ -41047,6 +41084,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -42750,11 +42788,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -42842,7 +42880,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -43035,7 +43073,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
@@ -43706,7 +43744,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -43996,7 +44034,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/Groups.yml b/openApiDocs/beta/Groups.yml
index 2707e8b5ed1..9313e3a77ed 100644
--- a/openApiDocs/beta/Groups.yml
+++ b/openApiDocs/beta/Groups.yml
@@ -6512,7 +6512,7 @@ paths:
tags:
- groups.conversation
summary: Get attachments from groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_ListAttachments
parameters:
- name: group-id
@@ -6626,7 +6626,7 @@ paths:
tags:
- groups.conversation
summary: Create new navigation property to attachments for groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_CreateAttachments
parameters:
- name: group-id
@@ -6679,7 +6679,7 @@ paths:
tags:
- groups.conversation
summary: Get attachments from groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_GetAttachments
parameters:
- name: group-id
@@ -6760,7 +6760,7 @@ paths:
tags:
- groups.conversation
summary: Update the navigation property attachments in groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_UpdateAttachments
parameters:
- name: group-id
@@ -6815,7 +6815,7 @@ paths:
tags:
- groups.conversation
summary: Delete navigation property attachments for groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_DeleteAttachments
parameters:
- name: group-id
@@ -7263,7 +7263,7 @@ paths:
tags:
- groups.conversation
summary: Get inReplyTo from groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.conversations.threads.posts_GetInReplyTo
parameters:
- name: group-id
@@ -7400,7 +7400,7 @@ paths:
tags:
- groups.conversation
summary: Update the navigation property inReplyTo in groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.conversations.threads.posts_UpdateInReplyTo
parameters:
- name: group-id
@@ -7448,7 +7448,7 @@ paths:
tags:
- groups.conversation
summary: Delete navigation property inReplyTo for groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.conversations.threads.posts_DeleteInReplyTo
parameters:
- name: group-id
@@ -8765,7 +8765,7 @@ paths:
tags:
- groups.directoryObject
summary: Get createdOnBehalfOf from groups
- description: 'The user (or application) that created the group. NOTE: This is not set if the user is an administrator. Read-only.'
+ description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.'
operationId: groups_GetCreatedOnBehalfOf
parameters:
- name: group-id
@@ -8815,7 +8815,7 @@ paths:
tags:
- groups.directoryObject
summary: Get ref of createdOnBehalfOf from groups
- description: 'The user (or application) that created the group. NOTE: This is not set if the user is an administrator. Read-only.'
+ description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.'
operationId: groups_GetGraphRefCreatedOnBehalfOf
parameters:
- name: group-id
@@ -8839,7 +8839,7 @@ paths:
tags:
- groups.directoryObject
summary: Update the ref of navigation property createdOnBehalfOf in groups
- description: 'The user (or application) that created the group. NOTE: This is not set if the user is an administrator. Read-only.'
+ description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.'
operationId: groups_SetGraphRefCreatedOnBehalfOf
parameters:
- name: group-id
@@ -8868,7 +8868,7 @@ paths:
tags:
- groups.directoryObject
summary: Delete ref of navigation property createdOnBehalfOf for groups
- description: 'The user (or application) that created the group. NOTE: This is not set if the user is an administrator. Read-only.'
+ description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.'
operationId: groups_DeleteGraphRefCreatedOnBehalfOf
parameters:
- name: group-id
@@ -11308,7 +11308,7 @@ paths:
tags:
- groups.directoryObject
summary: Get memberOf from groups
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
operationId: groups_ListMemberOf
parameters:
- name: group-id
@@ -11391,7 +11391,7 @@ paths:
tags:
- groups.directoryObject
summary: Get ref of memberOf from groups
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
operationId: groups_ListGraphRefMemberOf
parameters:
- name: group-id
@@ -11448,7 +11448,7 @@ paths:
tags:
- groups.directoryObject
summary: Create new navigation property ref to memberOf for groups
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
operationId: groups_CreateGraphRefMemberOf
parameters:
- name: group-id
@@ -11484,7 +11484,7 @@ paths:
tags:
- groups.directoryObject
summary: Get members from groups
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
operationId: groups_ListMembers
parameters:
- name: group-id
@@ -11567,7 +11567,7 @@ paths:
tags:
- groups.directoryObject
summary: Get ref of members from groups
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
operationId: groups_ListGraphRefMembers
parameters:
- name: group-id
@@ -11624,7 +11624,7 @@ paths:
tags:
- groups.directoryObject
summary: Create new navigation property ref to members for groups
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
operationId: groups_CreateGraphRefMembers
parameters:
- name: group-id
@@ -19013,7 +19013,7 @@ paths:
tags:
- groups.directoryObject
summary: Get owners from groups
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
operationId: groups_ListOwners
parameters:
- name: group-id
@@ -19096,7 +19096,7 @@ paths:
tags:
- groups.directoryObject
summary: Get ref of owners from groups
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
operationId: groups_ListGraphRefOwners
parameters:
- name: group-id
@@ -19153,7 +19153,7 @@ paths:
tags:
- groups.directoryObject
summary: Create new navigation property ref to owners for groups
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
operationId: groups_CreateGraphRefOwners
parameters:
- name: group-id
@@ -19189,7 +19189,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Get permissionGrants from groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_ListPermissionGrants
parameters:
- name: group-id
@@ -19286,7 +19286,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Create new navigation property to permissionGrants for groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_CreatePermissionGrants
parameters:
- name: group-id
@@ -19318,7 +19318,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Get permissionGrants from groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_GetPermissionGrants
parameters:
- name: group-id
@@ -19379,7 +19379,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Update the navigation property permissionGrants in groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_UpdatePermissionGrants
parameters:
- name: group-id
@@ -19413,7 +19413,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Delete navigation property permissionGrants for groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_DeletePermissionGrants
parameters:
- name: group-id
@@ -19446,7 +19446,7 @@ paths:
tags:
- groups.profilePhoto
summary: Get photo from groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_GetPhoto
parameters:
- name: group-id
@@ -19484,7 +19484,7 @@ paths:
tags:
- groups.profilePhoto
summary: Update the navigation property photo in groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_UpdatePhoto
parameters:
- name: group-id
@@ -19511,7 +19511,7 @@ paths:
tags:
- groups.profilePhoto
summary: Delete navigation property photo for groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_DeletePhoto
parameters:
- name: group-id
@@ -19537,7 +19537,7 @@ paths:
tags:
- groups.profilePhoto
summary: Get media content for the navigation property photo from groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_GetPhotoContent
parameters:
- name: group-id
@@ -19562,7 +19562,7 @@ paths:
tags:
- groups.profilePhoto
summary: Update media content for the navigation property photo in groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_SetPhotoContent
parameters:
- name: group-id
@@ -20035,7 +20035,7 @@ paths:
tags:
- groups.directorySetting
summary: Get settings from groups
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
operationId: groups_ListSettings
parameters:
- name: group-id
@@ -20123,7 +20123,7 @@ paths:
tags:
- groups.directorySetting
summary: Create new navigation property to settings for groups
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
operationId: groups_CreateSettings
parameters:
- name: group-id
@@ -20155,7 +20155,7 @@ paths:
tags:
- groups.directorySetting
summary: Get settings from groups
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
operationId: groups_GetSettings
parameters:
- name: group-id
@@ -20213,7 +20213,7 @@ paths:
tags:
- groups.directorySetting
summary: Update the navigation property settings in groups
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
operationId: groups_UpdateSettings
parameters:
- name: group-id
@@ -20247,7 +20247,7 @@ paths:
tags:
- groups.directorySetting
summary: Delete navigation property settings for groups
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
operationId: groups_DeleteSettings
parameters:
- name: group-id
@@ -20947,7 +20947,7 @@ paths:
tags:
- groups.conversationThread
summary: Get attachments from groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_ListAttachments
parameters:
- name: group-id
@@ -21054,7 +21054,7 @@ paths:
tags:
- groups.conversationThread
summary: Create new navigation property to attachments for groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_CreateAttachments
parameters:
- name: group-id
@@ -21100,7 +21100,7 @@ paths:
tags:
- groups.conversationThread
summary: Get attachments from groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_GetAttachments
parameters:
- name: group-id
@@ -21174,7 +21174,7 @@ paths:
tags:
- groups.conversationThread
summary: Update the navigation property attachments in groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_UpdateAttachments
parameters:
- name: group-id
@@ -21222,7 +21222,7 @@ paths:
tags:
- groups.conversationThread
summary: Delete navigation property attachments for groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_DeleteAttachments
parameters:
- name: group-id
@@ -21621,7 +21621,7 @@ paths:
tags:
- groups.conversationThread
summary: Get inReplyTo from groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.threads.posts_GetInReplyTo
parameters:
- name: group-id
@@ -21745,7 +21745,7 @@ paths:
tags:
- groups.conversationThread
summary: Update the navigation property inReplyTo in groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.threads.posts_UpdateInReplyTo
parameters:
- name: group-id
@@ -21786,7 +21786,7 @@ paths:
tags:
- groups.conversationThread
summary: Delete navigation property inReplyTo for groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.threads.posts_DeleteInReplyTo
parameters:
- name: group-id
@@ -24099,12 +24099,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -24125,7 +24125,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -24140,7 +24140,7 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
infoCatalogs:
type: array
@@ -24149,7 +24149,7 @@ components:
description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -24159,11 +24159,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
mdmAppId:
type: string
@@ -24222,7 +24222,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -24238,10 +24238,10 @@ components:
type: array
items:
type: string
- description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.'
+ description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.'
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -24253,7 +24253,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
accessType:
$ref: '#/components/schemas/microsoft.graph.groupAccessType'
@@ -24267,11 +24267,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isFavorite:
type: boolean
@@ -24291,7 +24291,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
unseenMessagesCount:
@@ -24322,12 +24322,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -24337,17 +24337,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directorySetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -24377,7 +24377,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
rejectedSenders:
type: array
items:
@@ -24444,6 +24444,10 @@ components:
properties:
attachmentType:
$ref: '#/components/schemas/microsoft.graph.attachmentType'
+ contentId:
+ type: string
+ description: The CID or Content-Id of the attachment for referencing in case of in-line attachments using
tag in HTML messages. Optional.
+ nullable: true
contentType:
type: string
description: The nature of the data in the attachment. Optional.
@@ -24478,7 +24482,7 @@ components:
items:
type: string
nullable: true
- description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.'
+ description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.'
uploadUrl:
type: string
description: The URL endpoint that accepts PUT requests for byte ranges of the file.
@@ -24503,10 +24507,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -24559,7 +24563,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -24718,11 +24722,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -24758,7 +24762,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -24822,7 +24826,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -24867,7 +24871,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -25074,7 +25078,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition'
target:
type: string
- description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.'
+ description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.'
additionalProperties:
type: object
microsoft.graph.onenotePagePreview:
@@ -25344,15 +25348,15 @@ components:
nullable: true
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -25364,7 +25368,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -25482,6 +25486,8 @@ components:
nullable: true
root:
$ref: '#/components/schemas/microsoft.graph.root'
+ settings:
+ $ref: '#/components/schemas/microsoft.graph.siteSettings'
sharepointIds:
$ref: '#/components/schemas/microsoft.graph.sharepointIds'
siteCollection:
@@ -25514,7 +25520,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -25524,6 +25530,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -25773,11 +25780,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -26096,7 +26103,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -26443,6 +26450,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -26465,6 +26473,18 @@ components:
type: object
additionalProperties:
type: object
+ microsoft.graph.siteSettings:
+ title: siteSettings
+ type: object
+ properties:
+ languageTag:
+ type: string
+ nullable: true
+ timeZone:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.siteCollection:
title: siteCollection
type: object
@@ -26543,7 +26563,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -26569,7 +26589,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -26604,7 +26624,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -26643,11 +26663,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -26660,7 +26680,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -26685,13 +26705,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -26744,7 +26767,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -26760,7 +26783,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -26819,14 +26842,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.notebook:
@@ -27055,7 +27078,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -27255,58 +27278,58 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInActivity'
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
customSecurityAttributes:
$ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue'
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
deviceKeys:
type: array
@@ -27314,51 +27337,51 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceKey'
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
infoCatalogs:
type: array
items:
@@ -27370,12 +27393,12 @@ components:
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -27389,75 +27412,75 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredDataLocation:
type: string
@@ -27465,57 +27488,57 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
refreshTokensValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.'
format: date-time
nullable: true
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -27532,12 +27555,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -27611,7 +27634,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -27676,7 +27699,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
joinedGroups:
@@ -27700,7 +27723,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -27716,7 +27739,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
appConsentRequestsForApproval:
type: array
items:
@@ -28207,11 +28230,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -28280,7 +28303,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -28548,12 +28571,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -28647,7 +28670,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -28870,7 +28893,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -28898,11 +28921,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -28910,7 +28933,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -28935,17 +28958,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -28972,7 +28995,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -29216,7 +29238,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -29299,7 +29321,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -29323,7 +29345,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -29347,7 +29369,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -29572,7 +29594,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -29942,9 +29964,11 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ onBehalfOf:
+ $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet'
policyViolation:
$ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation'
reactions:
@@ -30151,12 +30175,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -30371,7 +30395,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -30490,7 +30514,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -30731,7 +30755,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -30848,7 +30872,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -31037,7 +31061,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -31102,7 +31126,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequestScope'
- description: A list of pending scopes waiting for approval. Required.
+ description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.
userConsentRequests:
type: array
items:
@@ -31170,7 +31194,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
definition:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition'
additionalProperties:
@@ -31183,11 +31207,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -31199,22 +31223,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -31229,7 +31253,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -31906,7 +31930,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.itemInsights:
@@ -32108,7 +32132,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -32133,7 +32157,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -32190,6 +32214,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -32206,7 +32234,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -32230,7 +32258,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -32280,7 +32308,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -32315,7 +32343,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -32324,7 +32352,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -32368,7 +32396,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -32432,7 +32460,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -32656,11 +32684,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -32748,7 +32776,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -33050,7 +33078,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -33135,7 +33163,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -33173,7 +33201,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -33237,7 +33265,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -33513,11 +33541,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -34269,7 +34297,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -34737,7 +34765,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.identity'
principalLink:
type: string
- description: 'A link to the principal object. For example, https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
+ description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
nullable: true
recommendation:
type: string
@@ -34763,6 +34791,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -34787,7 +34816,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Timestamp when the access review series was created. Supports $select and $orderBy. Read-only.
+ description: Timestamp when the access review series was created. Supports $select. Read-only.
format: date-time
nullable: true
descriptionForAdmins:
@@ -34832,7 +34861,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
additionalProperties:
type: object
microsoft.graph.agreementAcceptanceState:
@@ -36115,17 +36144,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userInsightsSettings:
@@ -36969,7 +36998,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -37757,11 +37786,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -37842,7 +37871,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -38078,7 +38107,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -38114,15 +38143,15 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time when the key was originally backed up to Azure Active Directory. Not nullable.
+ description: The date and time when the key was originally backed up to Azure Active Directory.
format: date-time
deviceId:
type: string
- description: Identifier of the device the BitLocker key is originally backed up from. Supports $filter (eq).
+ description: ID of the device the BitLocker key is originally backed up from.
nullable: true
key:
type: string
- description: The BitLocker recovery key. Returned only on $select. Not nullable.
+ description: The BitLocker recovery key.
volumeType:
$ref: '#/components/schemas/microsoft.graph.volumeType'
additionalProperties:
@@ -38338,7 +38367,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -38591,7 +38620,7 @@ components:
nullable: true
id:
type: string
- description: Identifier of the resource
+ description: Resource ID
nullable: true
type:
type: string
@@ -38613,6 +38642,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -38625,7 +38655,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
notificationTemplateType:
type: string
- description: 'Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients, which sends review completion notifications to the recipients.'
+ description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
additionalProperties:
type: object
@@ -38643,7 +38673,7 @@ components:
description: 'Indicates whether decisions are automatically applied. When set to false, an admin must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.'
defaultDecision:
type: string
- description: 'Decision chosen if defaultDecisionEnabled is true. Can be one of Approve, Deny, or Recommendation.'
+ description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.'
nullable: true
defaultDecisionEnabled:
type: boolean
@@ -38664,6 +38694,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -40011,7 +40042,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -40022,7 +40053,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -40555,7 +40586,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -40803,7 +40834,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/beta/Identity.DirectoryManagement.yml b/openApiDocs/beta/Identity.DirectoryManagement.yml
index 3f1eec8d203..8db7a57e8b3 100644
--- a/openApiDocs/beta/Identity.DirectoryManagement.yml
+++ b/openApiDocs/beta/Identity.DirectoryManagement.yml
@@ -495,7 +495,7 @@ paths:
tags:
- administrativeUnits.directoryObject
summary: Get members from administrativeUnits
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
operationId: administrativeUnits_ListMembers
parameters:
- name: administrativeUnit-id
@@ -578,7 +578,7 @@ paths:
tags:
- administrativeUnits.directoryObject
summary: Get ref of members from administrativeUnits
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
operationId: administrativeUnits_ListGraphRefMembers
parameters:
- name: administrativeUnit-id
@@ -635,7 +635,7 @@ paths:
tags:
- administrativeUnits.directoryObject
summary: Create new navigation property ref to members for administrativeUnits
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
operationId: administrativeUnits_CreateGraphRefMembers
parameters:
- name: administrativeUnit-id
@@ -855,7 +855,7 @@ paths:
tags:
- administrativeUnits.scopedRoleMembership
summary: Get scopedRoleMembers from administrativeUnits
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: administrativeUnits_ListScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -943,7 +943,7 @@ paths:
tags:
- administrativeUnits.scopedRoleMembership
summary: Create new navigation property to scopedRoleMembers for administrativeUnits
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: administrativeUnits_CreateScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -975,7 +975,7 @@ paths:
tags:
- administrativeUnits.scopedRoleMembership
summary: Get scopedRoleMembers from administrativeUnits
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: administrativeUnits_GetScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -1033,7 +1033,7 @@ paths:
tags:
- administrativeUnits.scopedRoleMembership
summary: Update the navigation property scopedRoleMembers in administrativeUnits
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: administrativeUnits_UpdateScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -1067,7 +1067,7 @@ paths:
tags:
- administrativeUnits.scopedRoleMembership
summary: Delete navigation property scopedRoleMembers for administrativeUnits
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: administrativeUnits_DeleteScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -3240,6 +3240,8 @@ paths:
- isRooted desc
- managementType
- managementType desc
+ - mdmAppId
+ - mdmAppId desc
- onPremisesLastSyncDateTime
- onPremisesLastSyncDateTime desc
- onPremisesSyncEnabled
@@ -3302,6 +3304,7 @@ paths:
- isManaged
- isRooted
- managementType
+ - mdmAppId
- onPremisesLastSyncDateTime
- onPremisesSyncEnabled
- operatingSystem
@@ -3443,6 +3446,7 @@ paths:
- isManaged
- isRooted
- managementType
+ - mdmAppId
- onPremisesLastSyncDateTime
- onPremisesSyncEnabled
- operatingSystem
@@ -4799,7 +4803,7 @@ paths:
tags:
- devices.directoryObject
summary: Get transitiveMemberOf from devices
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
operationId: devices_ListTransitiveMemberOf
parameters:
- name: device-id
@@ -4882,7 +4886,7 @@ paths:
tags:
- devices.directoryObject
summary: Get ref of transitiveMemberOf from devices
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
operationId: devices_ListGraphRefTransitiveMemberOf
parameters:
- name: device-id
@@ -4939,7 +4943,7 @@ paths:
tags:
- devices.directoryObject
summary: Create new navigation property ref to transitiveMemberOf for devices
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
operationId: devices_CreateGraphRefTransitiveMemberOf
parameters:
- name: device-id
@@ -9542,7 +9546,7 @@ paths:
tags:
- directoryRoles.directoryObject
summary: Get members from directoryRoles
- description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.'
+ description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.'
operationId: directoryRoles_ListMembers
parameters:
- name: directoryRole-id
@@ -9625,7 +9629,7 @@ paths:
tags:
- directoryRoles.directoryObject
summary: Get ref of members from directoryRoles
- description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.'
+ description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.'
operationId: directoryRoles_ListGraphRefMembers
parameters:
- name: directoryRole-id
@@ -9682,7 +9686,7 @@ paths:
tags:
- directoryRoles.directoryObject
summary: Create new navigation property ref to members for directoryRoles
- description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.'
+ description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.'
operationId: directoryRoles_CreateGraphRefMembers
parameters:
- name: directoryRole-id
@@ -11324,6 +11328,7 @@ paths:
- state
- supportedServices
- domainNameReferences
+ - federationConfiguration
- serviceConfigurationRecords
- sharedEmailDomainInvitations
- verificationDnsRecords
@@ -11340,6 +11345,7 @@ paths:
enum:
- '*'
- domainNameReferences
+ - federationConfiguration
- serviceConfigurationRecords
- sharedEmailDomainInvitations
- verificationDnsRecords
@@ -11426,6 +11432,7 @@ paths:
- state
- supportedServices
- domainNameReferences
+ - federationConfiguration
- serviceConfigurationRecords
- sharedEmailDomainInvitations
- verificationDnsRecords
@@ -11442,6 +11449,7 @@ paths:
enum:
- '*'
- domainNameReferences
+ - federationConfiguration
- serviceConfigurationRecords
- sharedEmailDomainInvitations
- verificationDnsRecords
@@ -11458,6 +11466,10 @@ paths:
operationId: domains.ListDomainNameReferences
parameters:
domain-id: $request.path.domain-id
+ federationConfiguration:
+ operationId: domains.ListFederationConfiguration
+ parameters:
+ domain-id: $request.path.domain-id
serviceConfigurationRecords:
operationId: domains.ListServiceConfigurationRecords
parameters:
@@ -11699,6 +11711,286 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
+ '/domains/{domain-id}/federationConfiguration':
+ get:
+ tags:
+ - domains.internalDomainFederation
+ summary: Get federationConfiguration from domains
+ operationId: domains_ListFederationConfiguration
+ parameters:
+ - name: domain-id
+ in: path
+ description: 'key: id of domain'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: domain
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - displayName
+ - displayName desc
+ - issuerUri
+ - issuerUri desc
+ - metadataExchangeUri
+ - metadataExchangeUri desc
+ - passiveSignInUri
+ - passiveSignInUri desc
+ - preferredAuthenticationProtocol
+ - preferredAuthenticationProtocol desc
+ - signingCertificate
+ - signingCertificate desc
+ - activeSignInUri
+ - activeSignInUri desc
+ - federatedIdpMfaBehavior
+ - federatedIdpMfaBehavior desc
+ - isSignedAuthenticationRequestRequired
+ - isSignedAuthenticationRequestRequired desc
+ - nextSigningCertificate
+ - nextSigningCertificate desc
+ - promptLoginBehavior
+ - promptLoginBehavior desc
+ - signingCertificateUpdateStatus
+ - signingCertificateUpdateStatus desc
+ - signOutUri
+ - signOutUri desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - displayName
+ - issuerUri
+ - metadataExchangeUri
+ - passiveSignInUri
+ - preferredAuthenticationProtocol
+ - signingCertificate
+ - activeSignInUri
+ - federatedIdpMfaBehavior
+ - isSignedAuthenticationRequestRequired
+ - nextSigningCertificate
+ - promptLoginBehavior
+ - signingCertificateUpdateStatus
+ - signOutUri
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ title: Collection of internalDomainFederation
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.internalDomainFederation'
+ '@odata.nextLink':
+ type: string
+ additionalProperties:
+ type: object
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - domains.internalDomainFederation
+ summary: Create new navigation property to federationConfiguration for domains
+ operationId: domains_CreateFederationConfiguration
+ parameters:
+ - name: domain-id
+ in: path
+ description: 'key: id of domain'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: domain
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.internalDomainFederation'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.internalDomainFederation'
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ '/domains/{domain-id}/federationConfiguration/{internalDomainFederation-id}':
+ get:
+ tags:
+ - domains.internalDomainFederation
+ summary: Get federationConfiguration from domains
+ operationId: domains_GetFederationConfiguration
+ parameters:
+ - name: domain-id
+ in: path
+ description: 'key: id of domain'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: domain
+ - name: internalDomainFederation-id
+ in: path
+ description: 'key: id of internalDomainFederation'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: internalDomainFederation
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - displayName
+ - issuerUri
+ - metadataExchangeUri
+ - passiveSignInUri
+ - preferredAuthenticationProtocol
+ - signingCertificate
+ - activeSignInUri
+ - federatedIdpMfaBehavior
+ - isSignedAuthenticationRequestRequired
+ - nextSigningCertificate
+ - promptLoginBehavior
+ - signingCertificateUpdateStatus
+ - signOutUri
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.internalDomainFederation'
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - domains.internalDomainFederation
+ summary: Update the navigation property federationConfiguration in domains
+ operationId: domains_UpdateFederationConfiguration
+ parameters:
+ - name: domain-id
+ in: path
+ description: 'key: id of domain'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: domain
+ - name: internalDomainFederation-id
+ in: path
+ description: 'key: id of internalDomainFederation'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: internalDomainFederation
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.internalDomainFederation'
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - domains.internalDomainFederation
+ summary: Delete navigation property federationConfiguration for domains
+ operationId: domains_DeleteFederationConfiguration
+ parameters:
+ - name: domain-id
+ in: path
+ description: 'key: id of domain'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: domain
+ - name: internalDomainFederation-id
+ in: path
+ description: 'key: id of internalDomainFederation'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: internalDomainFederation
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
'/domains/{domain-id}/microsoft.graph.forceDelete':
post:
tags:
@@ -12961,7 +13253,7 @@ paths:
tags:
- organization.extension
summary: Get extensions from organization
- description: The collection of open extensions defined for the organization. Read-only. Nullable.
+ description: The collection of open extensions defined for the organization resource. Nullable.
operationId: organization_ListExtensions
parameters:
- name: organization-id
@@ -13040,7 +13332,7 @@ paths:
tags:
- organization.extension
summary: Create new navigation property to extensions for organization
- description: The collection of open extensions defined for the organization. Read-only. Nullable.
+ description: The collection of open extensions defined for the organization resource. Nullable.
operationId: organization_CreateExtensions
parameters:
- name: organization-id
@@ -13072,7 +13364,7 @@ paths:
tags:
- organization.extension
summary: Get extensions from organization
- description: The collection of open extensions defined for the organization. Read-only. Nullable.
+ description: The collection of open extensions defined for the organization resource. Nullable.
operationId: organization_GetExtensions
parameters:
- name: organization-id
@@ -13127,7 +13419,7 @@ paths:
tags:
- organization.extension
summary: Update the navigation property extensions in organization
- description: The collection of open extensions defined for the organization. Read-only. Nullable.
+ description: The collection of open extensions defined for the organization resource. Nullable.
operationId: organization_UpdateExtensions
parameters:
- name: organization-id
@@ -13161,7 +13453,7 @@ paths:
tags:
- organization.extension
summary: Delete navigation property extensions for organization
- description: The collection of open extensions defined for the organization. Read-only. Nullable.
+ description: The collection of open extensions defined for the organization resource. Nullable.
operationId: organization_DeleteExtensions
parameters:
- name: organization-id
@@ -14767,7 +15059,7 @@ components:
properties:
description:
type: string
- description: 'An optional description for the administrative unit. Supports $filter (eq, ne, in, startsWith).'
+ description: 'An optional description for the administrative unit. Supports $filter (eq, ne, in, startsWith), $search.'
nullable: true
displayName:
type: string
@@ -14781,12 +15073,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
scopedRoleMembers:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.scopedRoleMembership'
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
extensions:
type: array
items:
@@ -14955,7 +15247,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -14980,7 +15272,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -15037,6 +15329,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -15053,7 +15349,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -15077,7 +15373,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -15127,7 +15423,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -15516,21 +15812,21 @@ components:
properties:
description:
type: string
- description: The description for the directory role. Read-only.
+ description: 'The description for the directory role. Read-only. Supports $filter (eq), $search, $select.'
nullable: true
displayName:
type: string
- description: The display name for the directory role. Read-only.
+ description: 'The display name for the directory role. Read-only. Supports $filter (eq), $search, $select.'
nullable: true
roleTemplateId:
type: string
- description: 'The id of the directoryRoleTemplate that this role is based on. The property must be specified when activating a directory role in a tenant with a POST operation. After the directory role has been activated, the property is read only.'
+ description: 'The id of the directoryRoleTemplate that this role is based on. The property must be specified when activating a directory role in a tenant with a POST operation. After the directory role has been activated, the property is read only. Supports $filter (eq), $select.'
nullable: true
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.'
+ description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.'
scopedMembers:
type: array
items:
@@ -15623,12 +15919,16 @@ components:
type: array
items:
type: string
- description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline, SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable'
+ description: 'The capabilities assigned to the domain. Can include 0, 1 or more of following values: Email, Sharepoint, EmailInternalRelayOnly, OfficeCommunicationsOnline,SharePointDefaultDomain, FullRedelegation, SharePointPublic, OrgIdAuthentication, Yammer, Intune. The values which you can add/remove using Graph API include: Email, OfficeCommunicationsOnline, Yammer. Not nullable'
domainNameReferences:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
description: 'Read-only, Nullable'
+ federationConfiguration:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.internalDomainFederation'
serviceConfigurationRecords:
type: array
items:
@@ -15645,6 +15945,32 @@ components:
description: 'DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable'
additionalProperties:
type: object
+ microsoft.graph.internalDomainFederation:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.samlOrWsFedProvider'
+ - title: internalDomainFederation
+ type: object
+ properties:
+ activeSignInUri:
+ type: string
+ nullable: true
+ federatedIdpMfaBehavior:
+ $ref: '#/components/schemas/microsoft.graph.federatedIdpMfaBehavior'
+ isSignedAuthenticationRequestRequired:
+ type: boolean
+ nullable: true
+ nextSigningCertificate:
+ type: string
+ nullable: true
+ promptLoginBehavior:
+ $ref: '#/components/schemas/microsoft.graph.promptLoginBehavior'
+ signingCertificateUpdateStatus:
+ $ref: '#/components/schemas/microsoft.graph.signingCertificateUpdateStatus'
+ signOutUri:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.domainDnsRecord:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
@@ -15743,12 +16069,12 @@ components:
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time and date at which the tenant was last synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The time and date at which the tenant was last synced with the on-premises directory. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
format: date-time
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced. Nullable. null if this object has never been synced from an on-premises directory (default).
+ description: true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; Nullable. null if this object has never been synced from an on-premises directory (default).
nullable: true
postalCode:
type: string
@@ -15756,7 +16082,7 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the organization. Should follow ISO 639-1 Code; for example, en.'
+ description: The preferred language for the organization. Should follow ISO 639-1 Code; for example en.
nullable: true
privacyProfile:
$ref: '#/components/schemas/microsoft.graph.privacyProfile'
@@ -15806,7 +16132,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the organization. Read-only. Nullable.
+ description: The collection of open extensions defined for the organization resource. Nullable.
settings:
$ref: '#/components/schemas/microsoft.graph.organizationSettings'
additionalProperties:
@@ -15950,11 +16276,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -16149,11 +16475,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -16204,19 +16530,19 @@ components:
properties:
defaultValue:
type: string
- description: Default value for the setting.
+ description: Default value for the setting. Read-only.
nullable: true
description:
type: string
- description: Description of the setting.
+ description: Description of the setting. Read-only.
nullable: true
name:
type: string
- description: Name of the setting.
+ description: Name of the setting. Read-only.
nullable: true
type:
type: string
- description: Type of the setting.
+ description: Type of the setting. Read-only.
nullable: true
additionalProperties:
type: object
@@ -16240,6 +16566,62 @@ components:
nullable: true
additionalProperties:
type: object
+ microsoft.graph.samlOrWsFedProvider:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.identityProviderBase'
+ - title: samlOrWsFedProvider
+ type: object
+ properties:
+ issuerUri:
+ type: string
+ description: Issuer URI of the federation server.
+ nullable: true
+ metadataExchangeUri:
+ type: string
+ description: URI of the metadata exchange endpoint used for authentication from rich client applications.
+ nullable: true
+ passiveSignInUri:
+ type: string
+ description: URI that web-based clients are directed to when signing in to Azure Active Directory (Azure AD) services.
+ nullable: true
+ preferredAuthenticationProtocol:
+ $ref: '#/components/schemas/microsoft.graph.authenticationProtocol'
+ signingCertificate:
+ type: string
+ description: 'Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP''s token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn''t present in the federation properties after the federation service certificate has been updated. Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn''t available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available.'
+ nullable: true
+ additionalProperties:
+ type: object
+ microsoft.graph.federatedIdpMfaBehavior:
+ title: federatedIdpMfaBehavior
+ enum:
+ - acceptIfMfaDoneByFederatedIdp
+ - enforceMfaByFederatedIdp
+ - rejectMfaByFederatedIdp
+ - unknownFutureValue
+ type: string
+ microsoft.graph.promptLoginBehavior:
+ title: promptLoginBehavior
+ enum:
+ - translateToFreshPasswordAuthentication
+ - nativeSupport
+ - disabled
+ - unknownFutureValue
+ type: string
+ microsoft.graph.signingCertificateUpdateStatus:
+ title: signingCertificateUpdateStatus
+ type: object
+ properties:
+ certificateUpdateResult:
+ type: string
+ nullable: true
+ lastRunDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.assignedPlan:
title: assignedPlan
type: object
@@ -16247,12 +16629,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -16521,7 +16903,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -16566,7 +16948,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -16614,6 +16996,13 @@ components:
nullable: true
additionalProperties:
type: object
+ microsoft.graph.authenticationProtocol:
+ title: authenticationProtocol
+ enum:
+ - wsFed
+ - saml
+ - unknownFutureValue
+ type: string
microsoft.graph.certificateAuthority:
title: certificateAuthority
type: object
diff --git a/openApiDocs/beta/Identity.Governance.yml b/openApiDocs/beta/Identity.Governance.yml
index f4f7a26ca85..5e69d521c46 100644
--- a/openApiDocs/beta/Identity.Governance.yml
+++ b/openApiDocs/beta/Identity.Governance.yml
@@ -2596,7 +2596,7 @@ paths:
tags:
- agreements.agreementFileLocalization
summary: Get files from agreements
- description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead.
+ description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.'
operationId: agreements_ListFiles
parameters:
- name: agreement-id
@@ -2698,7 +2698,7 @@ paths:
tags:
- agreements.agreementFileLocalization
summary: Create new navigation property to files for agreements
- description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead.
+ description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.'
operationId: agreements_CreateFiles
parameters:
- name: agreement-id
@@ -2730,7 +2730,7 @@ paths:
tags:
- agreements.agreementFileLocalization
summary: Get files from agreements
- description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead.
+ description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.'
operationId: agreements_GetFiles
parameters:
- name: agreement-id
@@ -2800,7 +2800,7 @@ paths:
tags:
- agreements.agreementFileLocalization
summary: Update the navigation property files in agreements
- description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead.
+ description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.'
operationId: agreements_UpdateFiles
parameters:
- name: agreement-id
@@ -2834,7 +2834,7 @@ paths:
tags:
- agreements.agreementFileLocalization
summary: Delete navigation property files for agreements
- description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead.
+ description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.'
operationId: agreements_DeleteFiles
parameters:
- name: agreement-id
@@ -3797,6 +3797,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get insights from identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.decisions_ListInsights
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -3878,6 +3879,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Create new navigation property to insights for identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.decisions_CreateInsights
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -3909,6 +3911,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get insights from identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.decisions_GetInsights
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -3964,6 +3967,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Update the navigation property insights in identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.decisions_UpdateInsights
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -3997,6 +4001,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Delete navigation property insights for identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.decisions_DeleteInsights
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -4401,7 +4406,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get decisions from identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.decisions.instance_ListDecisions
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -4526,7 +4531,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Create new navigation property to decisions for identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.decisions.instance_CreateDecisions
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -4558,7 +4563,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get decisions from identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.decisions.instance_GetDecisions
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -4642,7 +4647,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Update the navigation property decisions in identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.decisions.instance_UpdateDecisions
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -4676,7 +4681,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Delete navigation property decisions for identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.decisions.instance_DeleteDecisions
parameters:
- name: accessReviewInstanceDecisionItem-id
@@ -5420,7 +5425,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get instances from identityGovernance
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
operationId: identityGovernance.accessReviews.definitions_ListInstances
parameters:
- name: accessReviewScheduleDefinition-id
@@ -5526,7 +5531,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Create new navigation property to instances for identityGovernance
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
operationId: identityGovernance.accessReviews.definitions_CreateInstances
parameters:
- name: accessReviewScheduleDefinition-id
@@ -5558,7 +5563,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get instances from identityGovernance
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
operationId: identityGovernance.accessReviews.definitions_GetInstances
parameters:
- name: accessReviewScheduleDefinition-id
@@ -5642,7 +5647,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Update the navigation property instances in identityGovernance
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
operationId: identityGovernance.accessReviews.definitions_UpdateInstances
parameters:
- name: accessReviewScheduleDefinition-id
@@ -5676,7 +5681,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Delete navigation property instances for identityGovernance
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
operationId: identityGovernance.accessReviews.definitions_DeleteInstances
parameters:
- name: accessReviewScheduleDefinition-id
@@ -5989,7 +5994,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get decisions from identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.definitions.instances_ListDecisions
parameters:
- name: accessReviewScheduleDefinition-id
@@ -6121,7 +6126,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Create new navigation property to decisions for identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.definitions.instances_CreateDecisions
parameters:
- name: accessReviewScheduleDefinition-id
@@ -6160,7 +6165,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get decisions from identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.definitions.instances_GetDecisions
parameters:
- name: accessReviewScheduleDefinition-id
@@ -6253,7 +6258,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Update the navigation property decisions in identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.definitions.instances_UpdateDecisions
parameters:
- name: accessReviewScheduleDefinition-id
@@ -6294,7 +6299,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Delete navigation property decisions for identityGovernance
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
operationId: identityGovernance.accessReviews.definitions.instances_DeleteDecisions
parameters:
- name: accessReviewScheduleDefinition-id
@@ -6334,6 +6339,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get insights from identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.definitions.instances.decisions_ListInsights
parameters:
- name: accessReviewScheduleDefinition-id
@@ -6429,6 +6435,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Create new navigation property to insights for identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.definitions.instances.decisions_CreateInsights
parameters:
- name: accessReviewScheduleDefinition-id
@@ -6474,6 +6481,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Get insights from identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.definitions.instances.decisions_GetInsights
parameters:
- name: accessReviewScheduleDefinition-id
@@ -6543,6 +6551,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Update the navigation property insights in identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.definitions.instances.decisions_UpdateInsights
parameters:
- name: accessReviewScheduleDefinition-id
@@ -6590,6 +6599,7 @@ paths:
tags:
- identityGovernance.accessReviewSet
summary: Delete navigation property insights for identityGovernance
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
operationId: identityGovernance.accessReviews.definitions.instances.decisions_DeleteInsights
parameters:
- name: accessReviewScheduleDefinition-id
@@ -7633,6 +7643,8 @@ paths:
- reviewHistoryPeriodEndDateTime desc
- reviewHistoryPeriodStartDateTime
- reviewHistoryPeriodStartDateTime desc
+ - scheduleSettings
+ - scheduleSettings desc
- scopes
- scopes desc
- status
@@ -7657,8 +7669,10 @@ paths:
- fulfilledDateTime
- reviewHistoryPeriodEndDateTime
- reviewHistoryPeriodStartDateTime
+ - scheduleSettings
- scopes
- status
+ - instances
type: string
- name: $expand
in: query
@@ -7671,6 +7685,7 @@ paths:
items:
enum:
- '*'
+ - instances
type: string
responses:
'200':
@@ -7752,8 +7767,10 @@ paths:
- fulfilledDateTime
- reviewHistoryPeriodEndDateTime
- reviewHistoryPeriodStartDateTime
+ - scheduleSettings
- scopes
- status
+ - instances
type: string
- name: $expand
in: query
@@ -7766,6 +7783,7 @@ paths:
items:
enum:
- '*'
+ - instances
type: string
responses:
'200':
@@ -7774,6 +7792,11 @@ paths:
application/json:
schema:
$ref: '#/components/schemas/microsoft.graph.accessReviewHistoryDefinition'
+ links:
+ instances:
+ operationId: identityGovernance.accessReviews.HistoryDefinitions.ListInstances
+ parameters:
+ accessReviewHistoryDefinition-id: $request.path.accessReviewHistoryDefinition-id
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
@@ -7829,6 +7852,262 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
+ '/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/instances':
+ get:
+ tags:
+ - identityGovernance.accessReviewSet
+ summary: Get instances from identityGovernance
+ operationId: identityGovernance.accessReviews.historyDefinitions_ListInstances
+ parameters:
+ - name: accessReviewHistoryDefinition-id
+ in: path
+ description: 'key: id of accessReviewHistoryDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessReviewHistoryDefinition
+ - $ref: '#/components/parameters/top'
+ - $ref: '#/components/parameters/skip'
+ - $ref: '#/components/parameters/search'
+ - $ref: '#/components/parameters/filter'
+ - $ref: '#/components/parameters/count'
+ - name: $orderby
+ in: query
+ description: Order items by property values
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - id desc
+ - downloadUri
+ - downloadUri desc
+ - expirationDateTime
+ - expirationDateTime desc
+ - fulfilledDateTime
+ - fulfilledDateTime desc
+ - reviewHistoryPeriodEndDateTime
+ - reviewHistoryPeriodEndDateTime desc
+ - reviewHistoryPeriodStartDateTime
+ - reviewHistoryPeriodStartDateTime desc
+ - runDateTime
+ - runDateTime desc
+ - status
+ - status desc
+ type: string
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - downloadUri
+ - expirationDateTime
+ - fulfilledDateTime
+ - reviewHistoryPeriodEndDateTime
+ - reviewHistoryPeriodStartDateTime
+ - runDateTime
+ - status
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ title: Collection of accessReviewHistoryInstance
+ type: object
+ properties:
+ value:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance'
+ '@odata.nextLink':
+ type: string
+ additionalProperties:
+ type: object
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-pageable:
+ nextLinkName: '@odata.nextLink'
+ operationName: listMore
+ x-ms-docs-operation-type: operation
+ post:
+ tags:
+ - identityGovernance.accessReviewSet
+ summary: Create new navigation property to instances for identityGovernance
+ operationId: identityGovernance.accessReviews.historyDefinitions_CreateInstances
+ parameters:
+ - name: accessReviewHistoryDefinition-id
+ in: path
+ description: 'key: id of accessReviewHistoryDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessReviewHistoryDefinition
+ requestBody:
+ description: New navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance'
+ required: true
+ responses:
+ '201':
+ description: Created navigation property.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance'
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ '/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/instances/{accessReviewHistoryInstance-id}':
+ get:
+ tags:
+ - identityGovernance.accessReviewSet
+ summary: Get instances from identityGovernance
+ operationId: identityGovernance.accessReviews.historyDefinitions_GetInstances
+ parameters:
+ - name: accessReviewHistoryDefinition-id
+ in: path
+ description: 'key: id of accessReviewHistoryDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessReviewHistoryDefinition
+ - name: accessReviewHistoryInstance-id
+ in: path
+ description: 'key: id of accessReviewHistoryInstance'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessReviewHistoryInstance
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - downloadUri
+ - expirationDateTime
+ - fulfilledDateTime
+ - reviewHistoryPeriodEndDateTime
+ - reviewHistoryPeriodStartDateTime
+ - runDateTime
+ - status
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance'
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - identityGovernance.accessReviewSet
+ summary: Update the navigation property instances in identityGovernance
+ operationId: identityGovernance.accessReviews.historyDefinitions_UpdateInstances
+ parameters:
+ - name: accessReviewHistoryDefinition-id
+ in: path
+ description: 'key: id of accessReviewHistoryDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessReviewHistoryDefinition
+ - name: accessReviewHistoryInstance-id
+ in: path
+ description: 'key: id of accessReviewHistoryInstance'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessReviewHistoryInstance
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance'
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - identityGovernance.accessReviewSet
+ summary: Delete navigation property instances for identityGovernance
+ operationId: identityGovernance.accessReviews.historyDefinitions_DeleteInstances
+ parameters:
+ - name: accessReviewHistoryDefinition-id
+ in: path
+ description: 'key: id of accessReviewHistoryDefinition'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessReviewHistoryDefinition
+ - name: accessReviewHistoryInstance-id
+ in: path
+ description: 'key: id of accessReviewHistoryInstance'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: accessReviewHistoryInstance
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
'/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri':
post:
tags:
@@ -14417,7 +14696,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages
parameters:
- name: accessPackageAssignmentPolicy-id
@@ -14535,7 +14814,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Create new navigation property to accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages
parameters:
- name: accessPackageAssignmentPolicy-id
@@ -14567,7 +14846,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages
parameters:
- name: accessPackageAssignmentPolicy-id
@@ -14674,7 +14953,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the navigation property accessPackages in identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages
parameters:
- name: accessPackageAssignmentPolicy-id
@@ -14708,7 +14987,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete navigation property accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages
parameters:
- name: accessPackageAssignmentPolicy-id
@@ -20193,7 +20472,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackage from identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_GetAccessPackage
parameters:
- name: accessPackageAssignmentRequest-id
@@ -20288,7 +20567,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get ref of accessPackage from identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_GetGraphRefAccessPackage
parameters:
- name: accessPackageAssignmentRequest-id
@@ -20337,7 +20616,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the ref of navigation property accessPackage in identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_SetGraphRefAccessPackage
parameters:
- name: accessPackageAssignmentRequest-id
@@ -20366,7 +20645,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete ref of navigation property accessPackage for identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests_DeleteGraphRefAccessPackage
parameters:
- name: accessPackageAssignmentRequest-id
@@ -26190,7 +26469,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -26315,7 +26594,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Create new navigation property to accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -26354,7 +26633,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -26474,7 +26753,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the navigation property accessPackages in identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -26515,7 +26794,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete navigation property accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -35569,7 +35848,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_ListAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -35687,7 +35966,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Create new navigation property to accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_CreateAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -35719,7 +35998,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_GetAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -35826,7 +36105,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the navigation property accessPackages in identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_UpdateAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -35860,7 +36139,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete navigation property accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentRequests.accessPackageAssignment.accessPackageAssignmentPolicy.accessPackageCatalog_DeleteAccessPackages
parameters:
- name: accessPackageAssignmentRequest-id
@@ -52545,7 +52824,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -52677,7 +52956,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Create new navigation property to accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -52723,7 +53002,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -52856,7 +53135,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the navigation property accessPackages in identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -52904,7 +53183,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete navigation property accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -63198,7 +63477,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_ListAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -63323,7 +63602,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Create new navigation property to accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_CreateAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -63362,7 +63641,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_GetAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -63482,7 +63761,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the navigation property accessPackages in identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_UpdateAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -63523,7 +63802,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete navigation property accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_DeleteAccessPackages
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -69695,7 +69974,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackage from identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_GetAccessPackage
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -69816,7 +70095,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get ref of accessPackage from identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_GetGraphRefAccessPackage
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -69891,7 +70170,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the ref of navigation property accessPackage in identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_SetGraphRefAccessPackage
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -69934,7 +70213,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete ref of navigation property accessPackage for identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignmentResourceRoles.accessPackageAssignments.accessPackageAssignmentRequests_DeleteGraphRefAccessPackage
parameters:
- name: accessPackageAssignmentResourceRole-id
@@ -79823,7 +80102,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -79948,7 +80227,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Create new navigation property to accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -79987,7 +80266,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -80107,7 +80386,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the navigation property accessPackages in identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -80148,7 +80427,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete navigation property accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackage.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -89202,7 +89481,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_ListAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -89320,7 +89599,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Create new navigation property to accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_CreateAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -89352,7 +89631,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_GetAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -89459,7 +89738,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the navigation property accessPackages in identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_UpdateAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -89493,7 +89772,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete navigation property accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentPolicy.accessPackageCatalog_DeleteAccessPackages
parameters:
- name: accessPackageAssignment-id
@@ -95012,7 +95291,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackage from identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_GetAccessPackage
parameters:
- name: accessPackageAssignment-id
@@ -95120,7 +95399,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get ref of accessPackage from identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_GetGraphRefAccessPackage
parameters:
- name: accessPackageAssignment-id
@@ -95182,7 +95461,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the ref of navigation property accessPackage in identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_SetGraphRefAccessPackage
parameters:
- name: accessPackageAssignment-id
@@ -95218,7 +95497,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete ref of navigation property accessPackage for identityGovernance
- description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
+ description: The access package associated with the accessPackageAssignmentRequest. An access package defines the collections of resource roles and the policies for how one or more users can get access to those resources. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageAssignments.accessPackageAssignmentRequests_DeleteGraphRefAccessPackage
parameters:
- name: accessPackageAssignment-id
@@ -104227,7 +104506,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_ListAccessPackages
parameters:
- name: accessPackageCatalog-id
@@ -104345,7 +104624,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Create new navigation property to accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_CreateAccessPackages
parameters:
- name: accessPackageCatalog-id
@@ -104377,7 +104656,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_GetAccessPackages
parameters:
- name: accessPackageCatalog-id
@@ -104484,7 +104763,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the navigation property accessPackages in identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_UpdateAccessPackages
parameters:
- name: accessPackageCatalog-id
@@ -104518,7 +104797,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete navigation property accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackageCatalogs_DeleteAccessPackages
parameters:
- name: accessPackageCatalog-id
@@ -120824,7 +121103,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_ListAccessPackages
parameters:
- name: accessPackage-id
@@ -120949,7 +121228,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Create new navigation property to accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_CreateAccessPackages
parameters:
- name: accessPackage-id
@@ -120988,7 +121267,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Get accessPackages from identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_GetAccessPackages
parameters:
- name: accessPackage-id
@@ -121108,7 +121387,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Update the navigation property accessPackages in identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_UpdateAccessPackages
parameters:
- name: accessPackage-id
@@ -121149,7 +121428,7 @@ paths:
tags:
- identityGovernance.entitlementManagement
summary: Delete navigation property accessPackages for identityGovernance
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
operationId: identityGovernance.entitlementManagement.accessPackages.accessPackageAssignmentPolicies.accessPackageCatalog_DeleteAccessPackages
parameters:
- name: accessPackage-id
@@ -132381,7 +132660,7 @@ components:
nullable: true
isPerDeviceAcceptanceRequired:
type: boolean
- description: 'Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven''t already done so.'
+ description: 'This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven''t already done so.'
nullable: true
isViewingBeforeAcceptanceRequired:
type: boolean
@@ -132406,7 +132685,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.agreementFileLocalization'
- description: PDFs linked to this agreement. This property is in the process of being deprecated. Use the file property instead.
+ description: 'PDFs linked to this agreement. Note: This property is in the process of being deprecated. Use the file property instead.'
additionalProperties:
type: object
microsoft.graph.agreementAcceptance:
@@ -132417,11 +132696,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -132433,22 +132712,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -132463,7 +132742,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -132588,7 +132867,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.identity'
principalLink:
type: string
- description: 'A link to the principal object. For example, https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
+ description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
nullable: true
recommendation:
type: string
@@ -132614,6 +132893,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -132627,6 +132907,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -132679,7 +132960,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
definition:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition'
additionalProperties:
@@ -132710,7 +132991,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Timestamp when the access review series was created. Supports $select and $orderBy. Read-only.
+ description: Timestamp when the access review series was created. Supports $select. Read-only.
format: date-time
nullable: true
descriptionForAdmins:
@@ -132755,7 +133036,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
additionalProperties:
type: object
microsoft.graph.accessReviewInstanceFilterByCurrentUserOptions:
@@ -132811,6 +133092,8 @@ components:
type: string
description: 'Timestamp, reviews starting on or before this date will be included in the fetched history data. Required.'
format: date-time
+ scheduleSettings:
+ $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryScheduleSettings'
scopes:
type: array
items:
@@ -132818,6 +133101,46 @@ components:
description: Used to scope what reviews are included in the fetched history data. Fetches reviews whose scope matches with this provided scope. Required.
status:
$ref: '#/components/schemas/microsoft.graph.accessReviewHistoryStatus'
+ instances:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryInstance'
+ additionalProperties:
+ type: object
+ microsoft.graph.accessReviewHistoryInstance:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.entity'
+ - title: accessReviewHistoryInstance
+ type: object
+ properties:
+ downloadUri:
+ type: string
+ nullable: true
+ expirationDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ fulfilledDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ reviewHistoryPeriodEndDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ reviewHistoryPeriodStartDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ runDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ status:
+ $ref: '#/components/schemas/microsoft.graph.accessReviewHistoryStatus'
additionalProperties:
type: object
microsoft.graph.accessReviewPolicy:
@@ -132872,7 +133195,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequestScope'
- description: A list of pending scopes waiting for approval. Required.
+ description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.
userConsentRequests:
type: array
items:
@@ -133230,7 +133553,7 @@ components:
nullable: true
catalogType:
type: string
- description: 'Whether the catalog is created by a user or entitlement management. The possible values are: userManaged, serviceDefault, serviceManaged, unknownFutureValue.'
+ description: One of UserManaged or ServiceDefault.
nullable: true
createdBy:
type: string
@@ -133248,7 +133571,7 @@ components:
nullable: true
displayName:
type: string
- description: The display name of the access package catalog.
+ description: 'The display name of the access package catalog. Supports $filter (eq, contains).'
nullable: true
isExternallyVisible:
type: boolean
@@ -133281,7 +133604,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessPackage'
- description: The access packages in this catalog. Read-only. Nullable.
+ description: The access packages in this catalog. Read-only. Nullable. Supports $expand.
additionalProperties:
type: object
microsoft.graph.accessPackageResourceRole:
@@ -133512,12 +133835,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -133538,7 +133861,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -133553,7 +133876,7 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
infoCatalogs:
type: array
@@ -133562,7 +133885,7 @@ components:
description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -133572,11 +133895,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
mdmAppId:
type: string
@@ -133635,7 +133958,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -133651,10 +133974,10 @@ components:
type: array
items:
type: string
- description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.'
+ description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.'
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -133666,7 +133989,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
accessType:
$ref: '#/components/schemas/microsoft.graph.groupAccessType'
@@ -133680,11 +134003,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isFavorite:
type: boolean
@@ -133704,7 +134027,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
unseenMessagesCount:
@@ -133735,12 +134058,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -133750,17 +134073,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directorySetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -133790,7 +134113,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
rejectedSenders:
type: array
items:
@@ -133884,7 +134207,7 @@ components:
nullable: true
requestType:
type: string
- description: 'The type of the request. The possible values are: notSpecified, userAdd, userUpdate, userRemove, adminAdd, adminUpdate, adminRemove, systemAdd, systemUpdate, systemRemove, onBehalfAdd, unknownFutureValue. A request from the user themselves would have requestType of UserAdd or UserRemove. This property cannot be changed once set.'
+ description: 'One of UserAdd, UserRemove, AdminAdd, AdminRemove or SystemRemove. A request from the user themselves would have requestType of UserAdd or UserRemove. Read-only.'
nullable: true
schedule:
$ref: '#/components/schemas/microsoft.graph.requestSchedule'
@@ -133925,7 +134248,7 @@ components:
expiredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
isExtended:
@@ -134168,7 +134491,7 @@ components:
nullable: true
externalUserLifecycleAction:
type: string
- description: 'Automatic action that the service should take when an external user''s last access package assignment is removed. The possible values are: none, blockSignIn, blockSignInAndDelete, unknownFutureValue.'
+ description: 'One of None, BlockSignIn, or BlockSignInAndDelete.'
nullable: true
additionalProperties:
type: object
@@ -134308,11 +134631,11 @@ components:
nullable: true
resourceId:
type: string
- description: Required. The id of the resource which the role assignment request is associated with.
+ description: 'Required. The unique identifier of the Azure resource that is associated with the role assignment request. Azure resources can include subscriptions, resource groups, virtual machines, and SQL databases.'
nullable: true
roleDefinitionId:
type: string
- description: Required. The id of the role definition which the role assignment request is associated with.
+ description: Required. The identifier of the Azure role definition that the role assignment request is associated with.
nullable: true
schedule:
$ref: '#/components/schemas/microsoft.graph.governanceSchedule'
@@ -134320,7 +134643,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.governanceRoleAssignmentRequestStatus'
subjectId:
type: string
- description: Required. The id of the subject which the role assignment request is associated with.
+ description: 'Required. The unique identifier of the principal or subject that the role assignment request is associated with. Principals can be users, groups, or service principals.'
nullable: true
type:
type: string
@@ -134881,11 +135204,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -134994,7 +135317,7 @@ components:
nullable: true
id:
type: string
- description: Identifier of the resource
+ description: Resource ID
nullable: true
type:
type: string
@@ -135047,7 +135370,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
notificationTemplateType:
type: string
- description: 'Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients, which sends review completion notifications to the recipients.'
+ description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
additionalProperties:
type: object
@@ -135065,7 +135388,7 @@ components:
description: 'Indicates whether decisions are automatically applied. When set to false, an admin must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.'
defaultDecision:
type: string
- description: 'Decision chosen if defaultDecisionEnabled is true. Can be one of Approve, Deny, or Recommendation.'
+ description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.'
nullable: true
defaultDecisionEnabled:
type: boolean
@@ -135086,6 +135409,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -135112,6 +135436,16 @@ components:
- notNotified
- unknownFutureValue
type: string
+ microsoft.graph.accessReviewHistoryScheduleSettings:
+ title: accessReviewHistoryScheduleSettings
+ type: object
+ properties:
+ recurrence:
+ $ref: '#/components/schemas/microsoft.graph.patternedRecurrence'
+ reportRange:
+ type: string
+ additionalProperties:
+ type: object
microsoft.graph.accessReviewHistoryStatus:
title: accessReviewHistoryStatus
enum:
@@ -135574,15 +135908,15 @@ components:
nullable: true
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -135594,7 +135928,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -135657,7 +135991,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -135816,11 +136150,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -135856,7 +136190,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -135944,6 +136278,8 @@ components:
nullable: true
root:
$ref: '#/components/schemas/microsoft.graph.root'
+ settings:
+ $ref: '#/components/schemas/microsoft.graph.siteSettings'
sharepointIds:
$ref: '#/components/schemas/microsoft.graph.sharepointIds'
siteCollection:
@@ -135976,7 +136312,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -135986,6 +136322,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -136554,7 +136891,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -136591,11 +136928,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -136710,10 +137047,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -136856,7 +137193,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -136905,7 +137242,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -137210,6 +137547,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -137232,6 +137570,18 @@ components:
type: object
additionalProperties:
type: object
+ microsoft.graph.siteSettings:
+ title: siteSettings
+ type: object
+ properties:
+ languageTag:
+ type: string
+ nullable: true
+ timeZone:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.siteCollection:
title: siteCollection
type: object
@@ -137310,7 +137660,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -137336,7 +137686,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -137371,7 +137721,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -137410,11 +137760,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -137427,7 +137777,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -137452,13 +137802,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -137511,7 +137864,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -137527,7 +137880,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -137586,14 +137939,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.notebook:
@@ -137844,7 +138197,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -138044,58 +138397,58 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInActivity'
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
customSecurityAttributes:
$ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue'
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
deviceKeys:
type: array
@@ -138103,51 +138456,51 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceKey'
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
infoCatalogs:
type: array
items:
@@ -138159,12 +138512,12 @@ components:
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -138178,75 +138531,75 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredDataLocation:
type: string
@@ -138254,57 +138607,57 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
refreshTokensValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.'
format: date-time
nullable: true
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -138321,12 +138674,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -138400,7 +138753,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -138465,7 +138818,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
joinedGroups:
@@ -138489,7 +138842,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -138505,7 +138858,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
appConsentRequestsForApproval:
type: array
items:
@@ -138754,11 +139107,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -139100,7 +139453,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -139368,12 +139721,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -139467,7 +139820,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -139690,7 +140043,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -139718,11 +140071,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -139730,7 +140083,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -139755,17 +140108,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -139792,7 +140145,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -140036,7 +140388,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -140119,7 +140471,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -140143,7 +140495,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -140167,7 +140519,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -140392,7 +140744,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -140816,9 +141168,11 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ onBehalfOf:
+ $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet'
policyViolation:
$ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation'
reactions:
@@ -141025,12 +141379,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -141245,7 +141599,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -141364,7 +141718,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -141605,7 +141959,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -141722,7 +142076,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -141911,7 +142265,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -142624,7 +142978,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.itemInsights:
@@ -142826,7 +143180,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -142851,7 +143205,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -142908,6 +143262,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -142924,7 +143282,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -142948,7 +143306,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -142998,7 +143356,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -143033,7 +143391,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -143042,7 +143400,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -143086,7 +143444,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -143150,7 +143508,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -143382,11 +143740,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -143474,7 +143832,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -143787,7 +144145,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -143872,7 +144230,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -143910,7 +144268,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -143974,7 +144332,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -145027,7 +145385,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -146621,17 +146979,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userInsightsSettings:
@@ -147475,7 +147833,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -148263,11 +148621,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -148348,7 +148706,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -148584,7 +148942,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -148630,15 +148988,15 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time when the key was originally backed up to Azure Active Directory. Not nullable.
+ description: The date and time when the key was originally backed up to Azure Active Directory.
format: date-time
deviceId:
type: string
- description: Identifier of the device the BitLocker key is originally backed up from. Supports $filter (eq).
+ description: ID of the device the BitLocker key is originally backed up from.
nullable: true
key:
type: string
- description: The BitLocker recovery key. Returned only on $select. Not nullable.
+ description: The BitLocker recovery key.
volumeType:
$ref: '#/components/schemas/microsoft.graph.volumeType'
additionalProperties:
@@ -148854,7 +149212,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -150365,7 +150723,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -150376,7 +150734,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -150894,7 +151252,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -151142,7 +151500,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/beta/Identity.SignIns.yml b/openApiDocs/beta/Identity.SignIns.yml
index e083ab00100..928446fc127 100644
--- a/openApiDocs/beta/Identity.SignIns.yml
+++ b/openApiDocs/beta/Identity.SignIns.yml
@@ -737,7 +737,7 @@ paths:
tags:
- identity.conditionalAccessRoot
summary: Get policies from identity
- description: Read-only. Nullable. Returns a collection of the specified Conditional Access (CA) policies.
+ description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies.
operationId: identity.conditionalAccess_ListPolicies
parameters:
- $ref: '#/components/parameters/top'
@@ -833,7 +833,7 @@ paths:
tags:
- identity.conditionalAccessRoot
summary: Create new navigation property to policies for identity
- description: Read-only. Nullable. Returns a collection of the specified Conditional Access (CA) policies.
+ description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies.
operationId: identity.conditionalAccess_CreatePolicies
requestBody:
description: New navigation property
@@ -857,7 +857,7 @@ paths:
tags:
- identity.conditionalAccessRoot
summary: Get policies from identity
- description: Read-only. Nullable. Returns a collection of the specified Conditional Access (CA) policies.
+ description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies.
operationId: identity.conditionalAccess_GetPolicies
parameters:
- name: conditionalAccessPolicy-id
@@ -913,7 +913,7 @@ paths:
tags:
- identity.conditionalAccessRoot
summary: Update the navigation property policies in identity
- description: Read-only. Nullable. Returns a collection of the specified Conditional Access (CA) policies.
+ description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies.
operationId: identity.conditionalAccess_UpdatePolicies
parameters:
- name: conditionalAccessPolicy-id
@@ -940,7 +940,7 @@ paths:
tags:
- identity.conditionalAccessRoot
summary: Delete navigation property policies for identity
- description: Read-only. Nullable. Returns a collection of the specified Conditional Access (CA) policies.
+ description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies.
operationId: identity.conditionalAccess_DeletePolicies
parameters:
- name: conditionalAccessPolicy-id
@@ -5213,6 +5213,7 @@ paths:
- authorizationPolicy
- claimsMappingPolicies
- defaultAppManagementPolicy
+ - externalIdentitiesPolicy
- homeRealmDiscoveryPolicies
- permissionGrantPolicies
- servicePrincipalCreationPolicies
@@ -5248,6 +5249,7 @@ paths:
- authorizationPolicy
- claimsMappingPolicies
- defaultAppManagementPolicy
+ - externalIdentitiesPolicy
- homeRealmDiscoveryPolicies
- permissionGrantPolicies
- servicePrincipalCreationPolicies
@@ -5288,6 +5290,8 @@ paths:
operationId: policies.ListClaimsMappingPolicies
defaultAppManagementPolicy:
operationId: policies.GetDefaultAppManagementPolicy
+ externalIdentitiesPolicy:
+ operationId: policies.GetExternalIdentitiesPolicy
homeRealmDiscoveryPolicies:
operationId: policies.ListHomeRealmDiscoveryPolicies
permissionGrantPolicies:
@@ -7495,6 +7499,87 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: operation
+ /policies/externalIdentitiesPolicy:
+ get:
+ tags:
+ - policies.externalIdentitiesPolicy
+ summary: Get externalIdentitiesPolicy from policies
+ operationId: policies_GetExternalIdentitiesPolicy
+ parameters:
+ - name: $select
+ in: query
+ description: Select properties to be returned
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - id
+ - deletedDateTime
+ - description
+ - displayName
+ - allowDeletedIdentitiesDataRemoval
+ - allowExternalIdentitiesToLeave
+ type: string
+ - name: $expand
+ in: query
+ description: Expand related entities
+ style: form
+ explode: false
+ schema:
+ uniqueItems: true
+ type: array
+ items:
+ enum:
+ - '*'
+ type: string
+ responses:
+ '200':
+ description: Retrieved navigation property
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy'
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ patch:
+ tags:
+ - policies.externalIdentitiesPolicy
+ summary: Update the navigation property externalIdentitiesPolicy in policies
+ operationId: policies_UpdateExternalIdentitiesPolicy
+ requestBody:
+ description: New navigation property values
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy'
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
+ delete:
+ tags:
+ - policies.externalIdentitiesPolicy
+ summary: Delete navigation property externalIdentitiesPolicy for policies
+ operationId: policies_DeleteExternalIdentitiesPolicy
+ parameters:
+ - name: If-Match
+ in: header
+ description: ETag
+ schema:
+ type: string
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: operation
/policies/featureRolloutPolicies:
get:
tags:
@@ -14490,6 +14575,7 @@ paths:
- isManaged
- isRooted
- managementType
+ - mdmAppId
- onPremisesLastSyncDateTime
- onPremisesSyncEnabled
- operatingSystem
@@ -15194,6 +15280,7 @@ paths:
- isManaged
- isRooted
- managementType
+ - mdmAppId
- onPremisesLastSyncDateTime
- onPremisesSyncEnabled
- operatingSystem
@@ -16617,6 +16704,7 @@ paths:
- isManaged
- isRooted
- managementType
+ - mdmAppId
- onPremisesLastSyncDateTime
- onPremisesSyncEnabled
- operatingSystem
@@ -16960,7 +17048,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessPolicy'
- description: Read-only. Nullable. Returns a collection of the specified Conditional Access (CA) policies.
+ description: Read-only. Nullable. Returns a collection of the specified Conditional Access policies.
additionalProperties:
type: object
microsoft.graph.authenticationContextClassReference:
@@ -17062,11 +17150,11 @@ components:
properties:
clientId:
type: string
- description: The client ID for the application. This is the client ID obtained when registering the application with the identity provider. Required. Not nullable.
+ description: The client ID for the application obtained when registering the application with the identity provider. This is a required field. Required. Not nullable.
nullable: true
clientSecret:
type: string
- description: The client secret for the application. This is the client secret obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. Required. Not nullable.
+ description: The client secret for the application obtained when registering the application with the identity provider. This is write-only. A read operation will return ****. This is a required field. Required. Not nullable.
nullable: true
name:
type: string
@@ -17074,7 +17162,7 @@ components:
nullable: true
type:
type: string
- description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo, QQ, WeChat, OpenIDConnect. Not nullable.'
+ description: 'The identity provider type is a required field. For B2B scenario: Google, Facebook. For B2C scenario: Microsoft, Google, Amazon, LinkedIn, Facebook, GitHub, Twitter, Weibo,QQ, WeChat, OpenIDConnect. Not nullable.'
nullable: true
additionalProperties:
type: object
@@ -17126,15 +17214,15 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time when the key was originally backed up to Azure Active Directory. Not nullable.
+ description: The date and time when the key was originally backed up to Azure Active Directory.
format: date-time
deviceId:
type: string
- description: Identifier of the device the BitLocker key is originally backed up from. Supports $filter (eq).
+ description: ID of the device the BitLocker key is originally backed up from.
nullable: true
key:
type: string
- description: The BitLocker recovery key. Returned only on $select. Not nullable.
+ description: The BitLocker recovery key.
volumeType:
$ref: '#/components/schemas/microsoft.graph.volumeType'
additionalProperties:
@@ -17550,12 +17638,12 @@ components:
nullable: true
invitedUserEmailAddress:
type: string
- description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (/|)Semicolon (;)Colon (:)Quotation marks ('')Angle brackets (< >)Question mark (?)Comma (,)However, the following exceptions apply:A period (.) or a hyphen (-) is permitted anywhere in the user name, except at the beginning or end of the name.An underscore (_) is permitted anywhere in the user name. This includes at the beginning or end of the name.'
+ description: 'The email address of the user being invited. Required. The following special characters are not permitted in the email address:Tilde (~)Exclamation point (!)At sign (@)Number sign (#)Dollar sign ($)Percent (%)Circumflex (^)Ampersand (&)Asterisk (*)Parentheses (( ))Hyphen (-)Plus sign (+)Equal sign (=)Brackets ([ ])Braces ({ })Backslash (/)Slash mark (/)Pipe (`'
invitedUserMessageInfo:
$ref: '#/components/schemas/microsoft.graph.invitedUserMessageInfo'
invitedUserType:
type: string
- description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you are a company administrator.'
+ description: 'The userType of the user being invited. By default, this is Guest. You can invite as Member if you''re are company administrator. The default is false.'
nullable: true
inviteRedeemUrl:
type: string
@@ -17563,7 +17651,7 @@ components:
nullable: true
inviteRedirectUrl:
type: string
- description: The URL the user should be redirected to once the invitation is redeemed. Required.
+ description: The URL user should be redirected to once the invitation is redeemed. Required.
resetRedemption:
type: boolean
description: 'Reset the user''s redemption status and reinvite a user while retaining their user identifier, group memberships, and app assignments. This property allows you to enable a user to sign-in using a different email address from the one in the previous invitation. For more information about using this property, see Reset redemption status for a guest user (Preview).'
@@ -17574,7 +17662,7 @@ components:
nullable: true
status:
type: string
- description: 'The status of the invitation. Possible values are: PendingAcceptance, Completed, InProgress, and Error.'
+ description: 'The status of the invitation. Possible values: PendingAcceptance, Completed, InProgress, and Error'
nullable: true
invitedUser:
$ref: '#/components/schemas/microsoft.graph.user'
@@ -17590,58 +17678,58 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInActivity'
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
customSecurityAttributes:
$ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue'
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
deviceKeys:
type: array
@@ -17649,51 +17737,51 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceKey'
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
infoCatalogs:
type: array
items:
@@ -17705,12 +17793,12 @@ components:
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -17724,75 +17812,75 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredDataLocation:
type: string
@@ -17800,57 +17888,57 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
refreshTokensValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.'
format: date-time
nullable: true
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -17867,12 +17955,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -17946,7 +18034,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -18011,7 +18099,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
joinedGroups:
@@ -18035,7 +18123,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -18051,7 +18139,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
appConsentRequestsForApproval:
type: array
items:
@@ -18171,7 +18259,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -18243,6 +18331,8 @@ components:
description: 'The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application.'
defaultAppManagementPolicy:
$ref: '#/components/schemas/microsoft.graph.tenantAppManagementPolicy'
+ externalIdentitiesPolicy:
+ $ref: '#/components/schemas/microsoft.graph.externalIdentitiesPolicy'
homeRealmDiscoveryPolicies:
type: array
items:
@@ -18356,7 +18446,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewReviewerScope'
- description: The list of reviewers for the admin consent. Required.
+ description: Required.
version:
maximum: 2147483647
minimum: -2147483648
@@ -18404,11 +18494,11 @@ components:
properties:
description:
type: string
- description: Inherited property. A description of the policy. Optional. Read-only.
+ description: Inherited property. A description of the policy. This property is not a key. Optional. Read-only.
nullable: true
displayName:
type: string
- description: Inherited property. The human-readable name of the policy. Optional. Read-only.
+ description: Inherited property. The human-readable name of the policy. This property is not a key. Optional. Read-only.
nullable: true
selfServiceSignUp:
$ref: '#/components/schemas/microsoft.graph.selfServiceSignUpAuthenticationFlowConfiguration'
@@ -18422,21 +18512,21 @@ components:
properties:
description:
type: string
- description: A description of the policy. Read-only.
+ description: A description of the policy.
nullable: true
displayName:
type: string
- description: The name of the policy. Read-only.
+ description: The name of the policy.
nullable: true
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time of the last update to the policy. Read-only.
+ description: The date and time of the last update to the policy.
format: date-time
nullable: true
policyVersion:
type: string
- description: The version of the policy in use. Read-only.
+ description: The version of the policy in use.
nullable: true
reconfirmationInDays:
maximum: 2147483647
@@ -18485,7 +18575,7 @@ components:
guestUserRoleId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
- description: 'Represents role templateId for the role that should be granted to guest user. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).'
+ description: 'Represents role templateId for the role that should be granted to guest user. Refer to List unifiedRoleDefinitions to find the list of available role templates. Currently following roles are supported: User (a0b1b346-4d3e-4e8b-98f8-753987be4970), Guest User (10dae51f-b6af-4016-8d66-8c2a99b929b3), and Restricted Guest User (2af84b1e-32c8-42b7-82bc-daa82404023b).'
format: uuid
nullable: true
permissionGrantPolicyIdsAssignedToDefaultUserRole:
@@ -18564,6 +18654,18 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleSettings'
additionalProperties:
type: object
+ microsoft.graph.externalIdentitiesPolicy:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.policyBase'
+ - title: externalIdentitiesPolicy
+ type: object
+ properties:
+ allowDeletedIdentitiesDataRemoval:
+ type: boolean
+ allowExternalIdentitiesToLeave:
+ type: boolean
+ additionalProperties:
+ type: object
microsoft.graph.featureRolloutPolicy:
allOf:
- $ref: '#/components/schemas/microsoft.graph.entity'
@@ -18708,7 +18810,7 @@ components:
items:
type: string
nullable: true
- description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the oauth2PermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.'
+ description: 'The list of id values for the specific permissions to match with, or a list with the single value all to match with any permission. The id of delegated permissions can be found in the publishedPermissionScopes property of the API''s **servicePrincipal** object. The id of application permissions can be found in the appRoles property of the API''s **servicePrincipal** object. The id of resource-specific application permissions can be found in the resourceSpecificApplicationPermissions property of the API''s **servicePrincipal** object. Default is the single value all.'
permissionType:
$ref: '#/components/schemas/microsoft.graph.permissionType'
resourceApplication:
@@ -18862,7 +18964,7 @@ components:
activityDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z'
+ description: 'Date and time that the risky activity occurred. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
additionalInfo:
@@ -18876,7 +18978,7 @@ components:
detectedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z'
+ description: 'Date and time that the risk was detected. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
detectionTimingType:
@@ -18888,7 +18990,7 @@ components:
lastUpdatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Date and time that the risk detection was last updated. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is look like this: 2014-01-01T00:00:00Z'
+ description: Date and time that the risk detection was last updated.
format: date-time
nullable: true
location:
@@ -18901,7 +19003,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.riskDetail'
riskEventType:
type: string
- description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue. If the risk detection is a premium detection, will show generic'
+ description: 'The type of risk event detected. The possible values are unlikelyTravel, anonymizedIPAddress, maliciousIPAddress, unfamiliarFeatures, malwareInfectedIPAddress, suspiciousIPAddress, leakedCredentials, investigationsThreatIntelligence, generic,adminConfirmedUserCompromised, mcasImpossibleTravel, mcasSuspiciousInboxManipulationRules, investigationsThreatIntelligenceSigninLinked, maliciousIPAddressValidCredentialsBlockedIP, and unknownFutureValue.'
nullable: true
riskLevel:
$ref: '#/components/schemas/microsoft.graph.riskLevel'
@@ -18917,11 +19019,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.tokenIssuerType'
userDisplayName:
type: string
- description: The user principal name (UPN) of the user.
+ description: Name of the user.
nullable: true
userId:
type: string
- description: Unique ID of the user.
+ description: 'Unique ID of the user. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
nullable: true
userPrincipalName:
type: string
@@ -19242,7 +19344,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -19267,7 +19369,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -19324,6 +19426,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -19340,7 +19446,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -19364,7 +19470,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -19414,7 +19520,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -19660,7 +19766,7 @@ components:
type: array
items:
type: string
- description: 'List of custom controls IDs required by the policy. For more information, see Custom controls.'
+ description: 'List of custom controls IDs required by the policy. To learn more about custom control, see Custom controls (preview).'
operator:
type: string
description: 'Defines the relationship of the grant controls. Possible values: AND, OR.'
@@ -20048,12 +20154,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -20292,7 +20398,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -20450,15 +20556,15 @@ components:
nullable: true
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -20470,7 +20576,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -20560,7 +20666,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -20878,7 +20984,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -20916,12 +21022,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -20942,7 +21048,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -20957,7 +21063,7 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
infoCatalogs:
type: array
@@ -20966,7 +21072,7 @@ components:
description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -20976,11 +21082,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
mdmAppId:
type: string
@@ -21039,7 +21145,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -21055,10 +21161,10 @@ components:
type: array
items:
type: string
- description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.'
+ description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.'
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -21070,7 +21176,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
accessType:
$ref: '#/components/schemas/microsoft.graph.groupAccessType'
@@ -21084,11 +21190,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isFavorite:
type: boolean
@@ -21108,7 +21214,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
unseenMessagesCount:
@@ -21139,12 +21245,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -21154,17 +21260,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directorySetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -21194,7 +21300,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
rejectedSenders:
type: array
items:
@@ -21331,7 +21437,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -21520,7 +21626,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -21627,6 +21733,8 @@ components:
nullable: true
root:
$ref: '#/components/schemas/microsoft.graph.root'
+ settings:
+ $ref: '#/components/schemas/microsoft.graph.siteSettings'
sharepointIds:
$ref: '#/components/schemas/microsoft.graph.sharepointIds'
siteCollection:
@@ -21659,7 +21767,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -21669,6 +21777,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -21718,7 +21827,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequestScope'
- description: A list of pending scopes waiting for approval. Required.
+ description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.
userConsentRequests:
type: array
items:
@@ -21786,7 +21895,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
definition:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition'
additionalProperties:
@@ -21799,11 +21908,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -21815,22 +21924,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -21845,7 +21954,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -22522,7 +22631,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.itemInsights:
@@ -22798,7 +22907,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -22807,7 +22916,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -22851,7 +22960,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -22915,7 +23024,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -23296,7 +23405,7 @@ components:
type: array
items:
type: string
- description: Set of tasks that can be performed on a resource. Required.
+ description: Set of tasks that can be performed on a resource.
condition:
type: string
description: Optional constraints that must be met for the permission to be effective.
@@ -23323,7 +23432,7 @@ components:
description: 'Indicates whether decisions are automatically applied. When set to false, an admin must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.'
defaultDecision:
type: string
- description: 'Decision chosen if defaultDecisionEnabled is true. Can be one of Approve, Deny, or Recommendation.'
+ description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.'
nullable: true
defaultDecisionEnabled:
type: boolean
@@ -23344,6 +23453,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -23391,11 +23501,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -24107,7 +24217,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -24150,11 +24260,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -24269,10 +24379,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -24417,7 +24527,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -24663,11 +24773,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -24703,7 +24813,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -25336,6 +25446,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -25358,6 +25469,18 @@ components:
type: object
additionalProperties:
type: object
+ microsoft.graph.siteSettings:
+ title: siteSettings
+ type: object
+ properties:
+ languageTag:
+ type: string
+ nullable: true
+ timeZone:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.siteCollection:
title: siteCollection
type: object
@@ -25436,7 +25559,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -25462,7 +25585,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -25497,7 +25620,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -25536,11 +25659,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -25553,7 +25676,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -25578,13 +25701,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -25637,7 +25763,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -25653,7 +25779,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -25810,7 +25936,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.identity'
principalLink:
type: string
- description: 'A link to the principal object. For example, https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
+ description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
nullable: true
recommendation:
type: string
@@ -25836,6 +25962,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -25860,7 +25987,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Timestamp when the access review series was created. Supports $select and $orderBy. Read-only.
+ description: Timestamp when the access review series was created. Supports $select. Read-only.
format: date-time
nullable: true
descriptionForAdmins:
@@ -25905,7 +26032,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
additionalProperties:
type: object
microsoft.graph.agreementAcceptanceState:
@@ -27201,14 +27328,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerTask:
@@ -27335,17 +27462,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userInsightsSettings:
@@ -28324,7 +28451,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -28729,9 +28856,11 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ onBehalfOf:
+ $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet'
policyViolation:
$ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation'
reactions:
@@ -28893,7 +29022,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -29239,7 +29368,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Specifies the number of days that the user sees a prompt again if they select ''Not now'' and snoozes the prompt. Minimum: 0 days. Maximum: 14 days. If the value is ''0'', the user is prompted during every MFA attempt.'
+ description: 'Specifies the number of days that the user sees a prompt again if they select ''Not now'' and snoozes the prompt. Minimum 0 days. Maximum: 14 days. If the value is ''0'' – The user is prompted during every MFA attempt.'
format: int32
state:
$ref: '#/components/schemas/microsoft.graph.advancedConfigState'
@@ -29272,12 +29401,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -29325,7 +29454,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.filterMode'
rule:
type: string
- description: 'Rule syntax is similar to that used for membership rules for groups in Azure Active Directory (Azure AD). For details, see rules with multiple expressions'
+ description: 'Rule syntax is similar to that used for membership rules for groups in Azure Active Directory. For details, see rules with multiple expressions'
additionalProperties:
type: object
microsoft.graph.conditionalAccessDevicePlatform:
@@ -29758,7 +29887,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -29805,7 +29934,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -29875,7 +30004,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -30097,7 +30226,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -30443,7 +30572,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -30666,7 +30795,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -30694,11 +30823,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -30706,7 +30835,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -30731,17 +30860,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -30768,7 +30897,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -31012,7 +31140,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -31095,7 +31223,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -31119,7 +31247,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -31143,7 +31271,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -31342,7 +31470,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -31446,7 +31574,7 @@ components:
nullable: true
id:
type: string
- description: Identifier of the resource
+ description: Resource ID
nullable: true
type:
type: string
@@ -31468,6 +31596,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -31480,7 +31609,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
notificationTemplateType:
type: string
- description: 'Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients, which sends review completion notifications to the recipients.'
+ description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
additionalProperties:
type: object
@@ -33256,11 +33385,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -33348,7 +33477,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -33525,7 +33654,7 @@ components:
properties:
id:
type: string
- description: The object identifier of an Azure Active Directory user or group.
+ description: The object identifier of an Azure AD user or group.
targetType:
$ref: '#/components/schemas/microsoft.graph.authenticationMethodTargetType'
additionalProperties:
@@ -33536,7 +33665,7 @@ components:
properties:
id:
type: string
- description: The object identifier of an Azure Active Directory user or group.
+ description: The object identifier of an Azure AD user or group.
targetedAuthenticationMethod:
type: string
description: The authentication method that the user is prompted to register. The value must be microsoftAuthenticator.
@@ -33807,7 +33936,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -33892,7 +34021,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -33930,7 +34059,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -33994,7 +34123,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -34261,11 +34390,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -34746,7 +34875,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -35046,7 +35175,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -35284,11 +35413,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -35369,7 +35498,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -35625,7 +35754,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -35636,7 +35765,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -35869,7 +35998,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/beta/Mail.yml b/openApiDocs/beta/Mail.yml
index 9edf5b3a936..baaf8d1b9c9 100644
--- a/openApiDocs/beta/Mail.yml
+++ b/openApiDocs/beta/Mail.yml
@@ -6109,7 +6109,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -6245,7 +6245,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -6361,11 +6361,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -6415,7 +6415,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -6715,10 +6715,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/Notes.yml b/openApiDocs/beta/Notes.yml
index 16538367937..c4cf550b582 100644
--- a/openApiDocs/beta/Notes.yml
+++ b/openApiDocs/beta/Notes.yml
@@ -86598,11 +86598,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/People.yml b/openApiDocs/beta/People.yml
index 0d40597c883..2057b0f67f0 100644
--- a/openApiDocs/beta/People.yml
+++ b/openApiDocs/beta/People.yml
@@ -370,7 +370,7 @@ paths:
tags:
- users.person
summary: Get people from users
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
operationId: users_ListPeople
parameters:
- name: user-id
@@ -497,7 +497,7 @@ paths:
tags:
- users.person
summary: Create new navigation property to people for users
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
operationId: users_CreatePeople
parameters:
- name: user-id
@@ -529,7 +529,7 @@ paths:
tags:
- users.person
summary: Get people from users
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
operationId: users_GetPeople
parameters:
- name: user-id
@@ -592,7 +592,7 @@ paths:
tags:
- users.person
summary: Update the navigation property people in users
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
operationId: users_UpdatePeople
parameters:
- name: user-id
@@ -626,7 +626,7 @@ paths:
tags:
- users.person
summary: Delete navigation property people for users
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
operationId: users_DeletePeople
parameters:
- name: user-id
@@ -6423,7 +6423,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -7327,12 +7327,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -7765,11 +7765,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/Planner.yml b/openApiDocs/beta/Planner.yml
index 487fc3126f4..97669e7b5ff 100644
--- a/openApiDocs/beta/Planner.yml
+++ b/openApiDocs/beta/Planner.yml
@@ -13101,11 +13101,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/Reports.yml b/openApiDocs/beta/Reports.yml
index 9fa895a8f9e..e0bbcf9e7fa 100644
--- a/openApiDocs/beta/Reports.yml
+++ b/openApiDocs/beta/Reports.yml
@@ -8080,7 +8080,7 @@ components:
format: date-time
activityDisplayName:
type: string
- description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.'
+ description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.'
additionalDetails:
type: array
items:
@@ -8112,7 +8112,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.targetResource'
- description: 'Indicates information on which resource was changed due to the activity. Target Resource Type can be User, Device, Directory, App, Role, Group, Policy or Other.'
+ description: Information about the resource that changed due to the activity.
userAgent:
type: string
description: Type of user agent used by a user in the activity.
@@ -8207,11 +8207,11 @@ components:
properties:
appDisplayName:
type: string
- description: App name displayed in the Azure Portal. Supports $filter (eq and startsWith operators only).
+ description: The application name displayed in the Azure Portal. Supports $filter (eq and startsWith operators only).
nullable: true
appId:
type: string
- description: Unique GUID representing the app ID in the Azure Active Directory. Supports $filter (eq operator only).
+ description: The application identifier in Azure Active Directory. Supports $filter (eq operator only).
nullable: true
appliedConditionalAccessPolicies:
type: array
@@ -8222,6 +8222,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.authenticationContext'
+ description: Contains a collection of values that represent the conditional access authentication contexts applied to the sign-in.
authenticationDetails:
type: array
items:
@@ -8258,21 +8259,22 @@ components:
nullable: true
azureResourceId:
type: string
+ description: Contains a fully qualified Azure Resource Manager ID of an Azure resource accessed during the sign-in.
nullable: true
clientAppUsed:
type: string
- description: 'Identifies the client used for the sign-in activity. Modern authentication clients include Browser and modern clients. Legacy authentication clients include Exchange Active Sync, IMAP, MAPI, SMTP, POP, and other clients. Supports $filter (eq operator only).'
+ description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP. Supports $filter (eq operator only).'
nullable: true
conditionalAccessStatus:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus'
correlationId:
type: string
- description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. Supports $filter (eq operator only).
+ description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. Supports $filter (eq operator only).
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z. Supports $orderby and $filter (eq, le, and ge operators only).'
+ description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $orderby and $filter (eq, le, and ge operators only).'
format: date-time
crossTenantAccessType:
$ref: '#/components/schemas/microsoft.graph.signInAccessType'
@@ -8280,6 +8282,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceDetail'
federatedCredentialId:
type: string
+ description: 'Contains the identifier of an application''s federated identity credential, if a federated identity credential was used to sign in.'
nullable: true
flaggedForReview:
type: boolean
@@ -8297,7 +8300,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.incomingTokenType'
ipAddress:
type: string
- description: IP address of the client used to sign in. Supports $filter (eq and startsWith operators only).
+ description: The IP address of the client from where the sign-in occurred. Supports $filter (eq and startsWith operators only).
nullable: true
ipAddressFromResourceProvider:
type: string
@@ -8305,7 +8308,7 @@ components:
nullable: true
isInteractive:
type: boolean
- description: Indicates if a sign-in is interactive or not.
+ description: 'Indicates whether a user sign in is interactive. In interactive sign in, the user provides an authentication factor to Azure AD. These factors include passwords, responses to MFA challenges, biometric factors, or QR codes that a user provides to Azure AD or an associated app. In non-interactive sign in, the user doesn''t provide an authentication factor. Instead, the client app uses a token or code to authenticate or access a resource on behalf of a user. Non-interactive sign ins are commonly used for a client to sign in on a user''s behalf in a process transparent to the user.'
nullable: true
isTenantRestricted:
type: boolean
@@ -8335,14 +8338,15 @@ components:
nullable: true
resourceDisplayName:
type: string
- description: Name of the resource the user signed into. Supports $filter (eq operator only).
+ description: The name of the resource that the user signed in to. Supports $filter (eq operator only).
nullable: true
resourceId:
type: string
- description: ID of the resource that the user signed into. Supports $filter (eq operator only).
+ description: The identifier of the resource that the user signed in to. Supports $filter (eq operator only).
nullable: true
resourceServicePrincipalId:
type: string
+ description: The identifier of the service principal representing the target resource in the sign-in event.
nullable: true
resourceTenantId:
type: string
@@ -8381,6 +8385,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sessionLifetimePolicy'
+ description: Any conditional access session management policies that were applied during the sign-in event.
signInEventTypes:
type: array
items:
@@ -8411,14 +8416,14 @@ components:
nullable: true
userDisplayName:
type: string
- description: Display name of the user that initiated the sign-in. Supports $filter (eq and startsWith operators only).
+ description: The display name of the user. Supports $filter (eq and startsWith operators only).
nullable: true
userId:
type: string
- description: ID of the user that initiated the sign-in. Supports $filter (eq operator only).
+ description: The identifier of the user. Supports $filter (eq operator only).
userPrincipalName:
type: string
- description: User principal name of the user that initiated the sign-in. Supports $filter (eq and startsWith operators only).
+ description: The UPN of the user. Supports $filter (eq and startsWith operators only).
nullable: true
userType:
$ref: '#/components/schemas/microsoft.graph.signInUserType'
@@ -8774,7 +8779,7 @@ components:
properties:
content:
type: string
- description: Not yet documented
+ description: Report content; details vary by report type.
format: base64url
nullable: true
additionalProperties:
@@ -9662,11 +9667,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -9733,15 +9738,15 @@ components:
properties:
displayName:
type: string
- description: Indicates the property name of the target attribute that was changed.
+ description: Name of property that was modified.
nullable: true
newValue:
type: string
- description: Indicates the updated value for the propery.
+ description: New property value.
nullable: true
oldValue:
type: string
- description: Indicates the previous value (before the update) for the property.
+ description: Old property value.
nullable: true
additionalProperties:
type: object
@@ -9837,7 +9842,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessConditions'
displayName:
type: string
- description: 'Refers to the Name of the conditional access policy (example: ''Require MFA for Salesforce'').'
+ description: Name of the conditional access policy.
nullable: true
enforcedGrantControls:
type: array
@@ -9858,7 +9863,7 @@ components:
description: 'List of key-value pairs containing each matched exclude condition in the conditional access policy. Example: [{''devicePlatform'' : ''DevicePlatform''}] means the policy didn’t apply, because the DevicePlatform condition was a match.'
id:
type: string
- description: An identifier of the conditional access policy.
+ description: Identifier of the conditional access policy.
nullable: true
includeRulesSatisfied:
type: array
@@ -9877,6 +9882,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.authenticationContextDetail'
id:
type: string
+ description: The identifier of a authentication context in your tenant.
nullable: true
additionalProperties:
type: object
@@ -9959,34 +9965,34 @@ components:
properties:
browser:
type: string
- description: Indicates the browser information of the used for signing in.
+ description: Indicates the browser information of the used for signing-in.
nullable: true
browserId:
type: string
nullable: true
deviceId:
type: string
- description: Refers to the UniqueID of the device used for signing in.
+ description: Refers to the UniqueID of the device used for signing-in.
nullable: true
displayName:
type: string
- description: Refers to the name of the device used for signing in.
+ description: Refers to the name of the device used for signing-in.
nullable: true
isCompliant:
type: boolean
- description: Indicates whether the device is compliant.
+ description: Indicates whether the device is compliant or not.
nullable: true
isManaged:
type: boolean
- description: Indicates whether the device is managed.
+ description: Indicates if the device is managed or not.
nullable: true
operatingSystem:
type: string
- description: Indicates the operating system name and version used for signing in.
+ description: Indicates the OS name and version used for signing-in.
nullable: true
trustType:
type: string
- description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.'
+ description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.'
nullable: true
additionalProperties:
type: object
@@ -10112,6 +10118,7 @@ components:
properties:
detail:
type: string
+ description: The human-readable details of the conditional access session management policy applied to the sign-in.
nullable: true
expirationRequirement:
$ref: '#/components/schemas/microsoft.graph.expirationRequirement'
@@ -10493,11 +10500,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -10660,12 +10667,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
diff --git a/openApiDocs/beta/Search.yml b/openApiDocs/beta/Search.yml
index 7a5d18dc927..05f6f1ce6b0 100644
--- a/openApiDocs/beta/Search.yml
+++ b/openApiDocs/beta/Search.yml
@@ -895,8 +895,6 @@ paths:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.searchRequest'
- queryAlterationOptions:
- $ref: '#/components/schemas/microsoft.graph.searchAlterationOptions'
additionalProperties:
type: object
required: true
@@ -906,7 +904,9 @@ paths:
content:
application/json:
schema:
- $ref: '#/components/schemas/microsoft.graph.searchResponse'
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.searchResponse'
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
@@ -1349,6 +1349,8 @@ components:
format: int32
query:
$ref: '#/components/schemas/microsoft.graph.searchQuery'
+ queryAlterationOptions:
+ $ref: '#/components/schemas/microsoft.graph.searchAlterationOptions'
resultTemplateOptions:
$ref: '#/components/schemas/microsoft.graph.resultTemplateOption'
size:
@@ -1367,19 +1369,8 @@ components:
items:
type: string
nullable: true
- additionalProperties:
- type: object
- microsoft.graph.searchAlterationOptions:
- title: searchAlterationOptions
- type: object
- properties:
- enableModification:
- type: boolean
- description: 'Indicates whether spelling modifications are enabled. If enabled, user will get the search results for corrected query when there are no results for the original query with typos and get the spelling modification information in queryAlterationResponse property of the response. Optional.'
- nullable: true
- enableSuggestion:
+ trimDuplicates:
type: boolean
- description: 'Indicates whether spelling suggestions are enabled. If enabled, user will get the search results for original search query and suggesting spelling correction in queryAlterationResponse property of the response for typos in query. Optional.'
nullable: true
additionalProperties:
type: object
@@ -1387,13 +1378,21 @@ components:
title: searchResponse
type: object
properties:
+ hitsContainers:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.searchHitsContainer'
+ description: A collection of search results.
queryAlterationResponse:
$ref: '#/components/schemas/microsoft.graph.alterationResponse'
- value:
+ resultTemplates:
+ $ref: '#/components/schemas/microsoft.graph.resultTemplateDictionary'
+ searchTerms:
type: array
items:
- $ref: '#/components/schemas/microsoft.graph.searchResultSet'
- description: 'Represents results from a search query, and the terms used for the query.'
+ type: string
+ nullable: true
+ description: Contains the search terms sent in the initial search query.
additionalProperties:
type: object
microsoft.graph.search.qna:
@@ -1498,7 +1497,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.identity'
- description: 'A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members.'
+ description: 'A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or other externalGroups as members.'
additionalProperties:
type: object
microsoft.graph.externalConnectors.externalItem:
@@ -1550,7 +1549,7 @@ components:
properties:
baseType:
type: string
- description: Must be set to microsoft.graph.externalConnector.externalItem. Required.
+ description: Must be set to microsoft.graph.externalItem. Required.
properties:
type: array
items:
@@ -1682,10 +1681,27 @@ components:
type: string
description: The search query containing the search terms. Required.
nullable: true
+ queryTemplate:
+ type: string
+ nullable: true
query_string:
$ref: '#/components/schemas/microsoft.graph.searchQueryString'
additionalProperties:
type: object
+ microsoft.graph.searchAlterationOptions:
+ title: searchAlterationOptions
+ type: object
+ properties:
+ enableModification:
+ type: boolean
+ description: 'Indicates whether spelling modifications are enabled. If enabled, user will get the search results for corrected query when there are no results for the original query with typos and get the spelling modification information in queryAlterationResponse property of the response. Optional.'
+ nullable: true
+ enableSuggestion:
+ type: boolean
+ description: 'Indicates whether spelling suggestions are enabled. If enabled, user will get the search results for original search query and suggesting spelling correction in queryAlterationResponse property of the response for typos in query. Optional.'
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.resultTemplateOption:
title: resultTemplateOption
type: object
@@ -1709,6 +1725,33 @@ components:
description: The name of the property to sort on. Required.
additionalProperties:
type: object
+ microsoft.graph.searchHitsContainer:
+ title: searchHitsContainer
+ type: object
+ properties:
+ aggregations:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.searchAggregation'
+ description: Contains the collection of aggregations computed based on the provided aggregationOption specified in the request.
+ hits:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.searchHit'
+ description: A collection of the search results.
+ moreResultsAvailable:
+ type: boolean
+ description: 'Provides information if more results are available. Based on this information, you can adjust the from and size properties of the searchRequest accordingly.'
+ nullable: true
+ total:
+ maximum: 2147483647
+ minimum: -2147483648
+ type: integer
+ description: 'The total number of results. Note this is not the number of results on the page, but the total number of results satisfying the query.'
+ format: int32
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.alterationResponse:
title: alterationResponse
type: object
@@ -1723,25 +1766,13 @@ components:
$ref: '#/components/schemas/microsoft.graph.searchAlterationType'
additionalProperties:
type: object
- microsoft.graph.searchResultSet:
- title: searchResultSet
- type: object
- properties:
- hitsContainers:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.searchHitsContainer'
- description: A collection of search results.
- resultTemplates:
- $ref: '#/components/schemas/microsoft.graph.resultTemplateDictionary'
- searchTerms:
- type: array
- items:
- type: string
- nullable: true
- description: Contains the search terms sent in the initial search query.
- additionalProperties:
- type: object
+ microsoft.graph.resultTemplateDictionary:
+ allOf:
+ - $ref: '#/components/schemas/microsoft.graph.Dictionary'
+ - title: resultTemplateDictionary
+ type: object
+ additionalProperties:
+ type: object
odata.error:
required:
- error
@@ -1795,7 +1826,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.aclType'
value:
type: string
- description: 'The unique identifer of the identity. In case of Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. In case of external groups value is set to the ID of the externalGroup'
+ description: 'The unique identifer of the identity. In case of Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. In case of external groups value is set to the ID of the externalGroup.'
additionalProperties:
type: object
microsoft.graph.externalConnectors.externalItemContent:
@@ -1873,13 +1904,13 @@ components:
nullable: true
isSearchable:
type: boolean
- description: Specifies if the property is searchable. Only properties of type String or StringCollection can be searchable. Non-searchable properties are not added to the search index. Optional.
+ description: Specifies if the property is searchable. Only properties of type string or stringCollection can be searchable. Non-searchable properties are not added to the search index. Optional.
nullable: true
labels:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.label'
- description: 'Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (e.g. better relevance). The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue. Optional.'
+ description: 'Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (e.g. better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, iconUrl, containerName, containerUrl. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: iconUrl, containerName, containerUrl.'
name:
type: string
description: 'The name of the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string may not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `, ^. Required.'
@@ -1936,6 +1967,66 @@ components:
description: Contains the actual search terms of the request.
additionalProperties:
type: object
+ microsoft.graph.searchAggregation:
+ title: searchAggregation
+ type: object
+ properties:
+ buckets:
+ type: array
+ items:
+ $ref: '#/components/schemas/microsoft.graph.searchBucket'
+ description: Defines the actual buckets of the computed aggregation.
+ field:
+ type: string
+ description: Defines on which field the aggregation was computed on.
+ nullable: true
+ additionalProperties:
+ type: object
+ microsoft.graph.searchHit:
+ title: searchHit
+ type: object
+ properties:
+ contentSource:
+ type: string
+ description: The name of the content source which the externalItem is part of .
+ nullable: true
+ hitId:
+ type: string
+ description: The internal identifier for the item.
+ nullable: true
+ rank:
+ maximum: 2147483647
+ minimum: -2147483648
+ type: integer
+ description: The rank or the order of the result.
+ format: int32
+ nullable: true
+ resultTemplateId:
+ type: string
+ description: 'ID of the result template for rendering the search result. This ID must map to a display layout in the resultTemplates dictionary, included in the searchresponse as well.'
+ nullable: true
+ summary:
+ type: string
+ description: 'A summary of the result, if a summary is available.'
+ nullable: true
+ _id:
+ type: string
+ nullable: true
+ _score:
+ maximum: 2147483647
+ minimum: -2147483648
+ type: integer
+ format: int32
+ nullable: true
+ _summary:
+ type: string
+ nullable: true
+ resource:
+ $ref: '#/components/schemas/microsoft.graph.entity'
+ _source:
+ $ref: '#/components/schemas/microsoft.graph.entity'
+ additionalProperties:
+ type: object
microsoft.graph.searchAlteration:
title: searchAlteration
type: object
@@ -1962,40 +2053,11 @@ components:
- modification
- unknownFutureValue
type: string
- microsoft.graph.searchHitsContainer:
- title: searchHitsContainer
+ microsoft.graph.Dictionary:
+ title: Dictionary
type: object
- properties:
- aggregations:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.searchAggregation'
- description: Contains the collection of aggregations computed based on the provided aggregationOption specified in the request.
- hits:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.searchHit'
- description: A collection of the search results.
- moreResultsAvailable:
- type: boolean
- description: 'Provides information if more results are available. Based on this information, you can adjust the from and size properties of the searchRequest accordingly.'
- nullable: true
- total:
- maximum: 2147483647
- minimum: -2147483648
- type: integer
- description: 'The total number of results. Note this is not the number of results on the page, but the total number of results satisfying the query.'
- format: int32
- nullable: true
additionalProperties:
type: object
- microsoft.graph.resultTemplateDictionary:
- allOf:
- - $ref: '#/components/schemas/microsoft.graph.Dictionary'
- - title: resultTemplateDictionary
- type: object
- additionalProperties:
- type: object
odata.error.main:
required:
- code
@@ -2185,93 +2247,49 @@ components:
- keyAsNumber
- unknownFutureValue
type: string
- microsoft.graph.alteredQueryToken:
- title: alteredQueryToken
+ microsoft.graph.searchBucket:
+ title: searchBucket
type: object
properties:
- length:
- maximum: 2147483647
- minimum: -2147483648
- type: integer
- description: Defines the length of a changed segment.
- format: int32
+ aggregationFilterToken:
+ type: string
+ description: 'A token containing the encoded filter to aggregate search matches by the specific key value. To use the filter, pass the token as part of the aggregationFilter property in a searchRequest object, in the format ''{field}:/''{aggregationFilterToken}/''''. See an example.'
nullable: true
- offset:
+ count:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: Defines the offset of a changed segment.
+ description: The approximate number of search matches that share the same value specified in the key property. Note that this number is not the exact number of matches.
format: int32
nullable: true
- suggestion:
- type: string
- description: Represents the corrected segment string.
- nullable: true
- additionalProperties:
- type: object
- microsoft.graph.searchAggregation:
- title: searchAggregation
- type: object
- properties:
- buckets:
- type: array
- items:
- $ref: '#/components/schemas/microsoft.graph.searchBucket'
- description: Defines the actual buckets of the computed aggregation.
- field:
+ key:
type: string
- description: Defines on which field the aggregation was computed on.
+ description: The discrete value of the field that an aggregation was computed on.
nullable: true
additionalProperties:
type: object
- microsoft.graph.searchHit:
- title: searchHit
+ microsoft.graph.alteredQueryToken:
+ title: alteredQueryToken
type: object
properties:
- contentSource:
- type: string
- description: The name of the content source which the externalItem is part of .
- nullable: true
- hitId:
- type: string
- description: The internal identifier for the item.
- nullable: true
- rank:
+ length:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: The rank or the order of the result.
+ description: Defines the length of a changed segment.
format: int32
nullable: true
- resultTemplateId:
- type: string
- description: 'ID of the result template for rendering the search result. This ID must map to a display layout in the resultTemplates dictionary, included in the searchresponse as well.'
- nullable: true
- summary:
- type: string
- description: 'A summary of the result, if a summary is available.'
- nullable: true
- _id:
- type: string
- nullable: true
- _score:
+ offset:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: Defines the offset of a changed segment.
format: int32
nullable: true
- _summary:
+ suggestion:
type: string
+ description: Represents the corrected segment string.
nullable: true
- resource:
- $ref: '#/components/schemas/microsoft.graph.entity'
- _source:
- $ref: '#/components/schemas/microsoft.graph.entity'
- additionalProperties:
- type: object
- microsoft.graph.Dictionary:
- title: Dictionary
- type: object
additionalProperties:
type: object
odata.error.detail:
@@ -2307,27 +2325,6 @@ components:
- or
- and
type: string
- microsoft.graph.searchBucket:
- title: searchBucket
- type: object
- properties:
- aggregationFilterToken:
- type: string
- description: 'A token containing the encoded filter to aggregate search matches by the specific key value. To use the filter, pass the token as part of the aggregationFilter property in a searchRequest object, in the format ''{field}:/''{aggregationFilterToken}/''''. See an example.'
- nullable: true
- count:
- maximum: 2147483647
- minimum: -2147483648
- type: integer
- description: The approximate number of search matches that share the same value specified in the key property. Note that this number is not the exact number of matches.
- format: int32
- nullable: true
- key:
- type: string
- description: The discrete value of the field that an aggregation was computed on.
- nullable: true
- additionalProperties:
- type: object
responses:
error:
description: error
diff --git a/openApiDocs/beta/Security.yml b/openApiDocs/beta/Security.yml
index 95aba745805..3e1936c5945 100644
--- a/openApiDocs/beta/Security.yml
+++ b/openApiDocs/beta/Security.yml
@@ -132,7 +132,7 @@ paths:
tags:
- security.alert
summary: Get alerts from security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_ListAlerts
parameters:
- $ref: '#/components/parameters/top'
@@ -321,7 +321,7 @@ paths:
tags:
- security.alert
summary: Create new navigation property to alerts for security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_CreateAlerts
requestBody:
description: New navigation property
@@ -345,7 +345,7 @@ paths:
tags:
- security.alert
summary: Get alerts from security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_GetAlerts
parameters:
- name: alert-id
@@ -432,7 +432,7 @@ paths:
tags:
- security.alert
summary: Update the navigation property alerts in security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_UpdateAlerts
parameters:
- name: alert-id
@@ -459,7 +459,7 @@ paths:
tags:
- security.alert
summary: Delete navigation property alerts for security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_DeleteAlerts
parameters:
- name: alert-id
@@ -4804,7 +4804,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.alert'
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
cloudAppSecurityProfiles:
type: array
items:
@@ -5667,7 +5667,7 @@ components:
description: The collection of compliance information associated with secure score control
controlCategory:
type: string
- description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).'
+ description: 'Control action category (Account, Data, Device, Apps, Infrastructure).'
nullable: true
controlStateUpdates:
type: array
@@ -5690,7 +5690,7 @@ components:
nullable: true
maxScore:
type: number
- description: max attainable score for the control.
+ description: Current obtained max score on specified date.
format: double
nullable: true
rank:
@@ -5717,7 +5717,7 @@ components:
items:
type: string
nullable: true
- description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,'
+ description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).'
tier:
type: string
description: 'Control tier (Core, Defense in Depth, Advanced.)'
@@ -6402,7 +6402,7 @@ components:
properties:
applicationName:
type: string
- description: 'Name of the application managing the network connection (for example, Facebook or SMTP).'
+ description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).'
nullable: true
destinationAddress:
type: string
@@ -7444,11 +7444,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/Sites.yml b/openApiDocs/beta/Sites.yml
index 6caae43e281..a03e166e68d 100644
--- a/openApiDocs/beta/Sites.yml
+++ b/openApiDocs/beta/Sites.yml
@@ -62,6 +62,8 @@ paths:
- displayName desc
- root
- root desc
+ - settings
+ - settings desc
- sharepointIds
- sharepointIds desc
- siteCollection
@@ -90,6 +92,7 @@ paths:
- deleted
- displayName
- root
+ - settings
- sharepointIds
- siteCollection
- createdByUser
@@ -236,6 +239,7 @@ paths:
- deleted
- displayName
- root
+ - settings
- sharepointIds
- siteCollection
- createdByUser
@@ -488,6 +492,8 @@ paths:
- displayName desc
- root
- root desc
+ - settings
+ - settings desc
- sharepointIds
- sharepointIds desc
- siteCollection
@@ -516,6 +522,7 @@ paths:
- deleted
- displayName
- root
+ - settings
- sharepointIds
- siteCollection
- createdByUser
@@ -645,6 +652,7 @@ paths:
- deleted
- displayName
- root
+ - settings
- sharepointIds
- siteCollection
- createdByUser
@@ -1345,7 +1353,7 @@ paths:
tags:
- sites.columnDefinition
summary: Get sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.columns_GetSourceColumn
parameters:
- name: site-id
@@ -1439,7 +1447,7 @@ paths:
tags:
- sites.columnDefinition
summary: Get ref of sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.columns_GetGraphRefSourceColumn
parameters:
- name: site-id
@@ -1476,7 +1484,7 @@ paths:
tags:
- sites.columnDefinition
summary: Update the ref of navigation property sourceColumn in sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.columns_SetGraphRefSourceColumn
parameters:
- name: site-id
@@ -1512,7 +1520,7 @@ paths:
tags:
- sites.columnDefinition
summary: Delete ref of navigation property sourceColumn for sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.columns_DeleteGraphRefSourceColumn
parameters:
- name: site-id
@@ -2676,7 +2684,7 @@ paths:
tags:
- sites.contentType
summary: Get columnLinks from sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_ListColumnLinks
parameters:
- name: site-id
@@ -2765,7 +2773,7 @@ paths:
tags:
- sites.contentType
summary: Create new navigation property to columnLinks for sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_CreateColumnLinks
parameters:
- name: site-id
@@ -2804,7 +2812,7 @@ paths:
tags:
- sites.contentType
summary: Get columnLinks from sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_GetColumnLinks
parameters:
- name: site-id
@@ -2867,7 +2875,7 @@ paths:
tags:
- sites.contentType
summary: Update the navigation property columnLinks in sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_UpdateColumnLinks
parameters:
- name: site-id
@@ -2908,7 +2916,7 @@ paths:
tags:
- sites.contentType
summary: Delete navigation property columnLinks for sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_DeleteColumnLinks
parameters:
- name: site-id
@@ -3691,7 +3699,7 @@ paths:
tags:
- sites.contentType
summary: Get sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.contentTypes.columns_GetSourceColumn
parameters:
- name: site-id
@@ -3793,7 +3801,7 @@ paths:
tags:
- sites.contentType
summary: Get ref of sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.contentTypes.columns_GetGraphRefSourceColumn
parameters:
- name: site-id
@@ -3838,7 +3846,7 @@ paths:
tags:
- sites.contentType
summary: Update the ref of navigation property sourceColumn in sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.contentTypes.columns_SetGraphRefSourceColumn
parameters:
- name: site-id
@@ -3881,7 +3889,7 @@ paths:
tags:
- sites.contentType
summary: Delete ref of navigation property sourceColumn for sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.contentTypes.columns_DeleteGraphRefSourceColumn
parameters:
- name: site-id
@@ -8394,7 +8402,7 @@ paths:
tags:
- sites.list
summary: Get sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.columns_GetSourceColumn
parameters:
- name: site-id
@@ -8496,7 +8504,7 @@ paths:
tags:
- sites.list
summary: Get ref of sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.columns_GetGraphRefSourceColumn
parameters:
- name: site-id
@@ -8541,7 +8549,7 @@ paths:
tags:
- sites.list
summary: Update the ref of navigation property sourceColumn in sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.columns_SetGraphRefSourceColumn
parameters:
- name: site-id
@@ -8584,7 +8592,7 @@ paths:
tags:
- sites.list
summary: Delete ref of navigation property sourceColumn for sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.columns_DeleteGraphRefSourceColumn
parameters:
- name: site-id
@@ -9910,7 +9918,7 @@ paths:
tags:
- sites.list
summary: Get columnLinks from sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_ListColumnLinks
parameters:
- name: site-id
@@ -10006,7 +10014,7 @@ paths:
tags:
- sites.list
summary: Create new navigation property to columnLinks for sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_CreateColumnLinks
parameters:
- name: site-id
@@ -10052,7 +10060,7 @@ paths:
tags:
- sites.list
summary: Get columnLinks from sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_GetColumnLinks
parameters:
- name: site-id
@@ -10122,7 +10130,7 @@ paths:
tags:
- sites.list
summary: Update the navigation property columnLinks in sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_UpdateColumnLinks
parameters:
- name: site-id
@@ -10170,7 +10178,7 @@ paths:
tags:
- sites.list
summary: Delete navigation property columnLinks for sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_DeleteColumnLinks
parameters:
- name: site-id
@@ -11017,7 +11025,7 @@ paths:
tags:
- sites.list
summary: Get sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.contentTypes.columns_GetSourceColumn
parameters:
- name: site-id
@@ -11127,7 +11135,7 @@ paths:
tags:
- sites.list
summary: Get ref of sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.contentTypes.columns_GetGraphRefSourceColumn
parameters:
- name: site-id
@@ -11180,7 +11188,7 @@ paths:
tags:
- sites.list
summary: Update the ref of navigation property sourceColumn in sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.contentTypes.columns_SetGraphRefSourceColumn
parameters:
- name: site-id
@@ -11230,7 +11238,7 @@ paths:
tags:
- sites.list
summary: Delete ref of navigation property sourceColumn for sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.contentTypes.columns_DeleteGraphRefSourceColumn
parameters:
- name: site-id
@@ -14677,6 +14685,7 @@ paths:
tags:
- sites.list
summary: Get operations from sites
+ description: The collection of long running operations for the list.
operationId: sites.lists_ListOperations
parameters:
- name: site-id
@@ -14789,6 +14798,7 @@ paths:
tags:
- sites.list
summary: Create new navigation property to operations for sites
+ description: The collection of long running operations for the list.
operationId: sites.lists_CreateOperations
parameters:
- name: site-id
@@ -14827,6 +14837,7 @@ paths:
tags:
- sites.list
summary: Get operations from sites
+ description: The collection of long running operations for the list.
operationId: sites.lists_GetOperations
parameters:
- name: site-id
@@ -14897,6 +14908,7 @@ paths:
tags:
- sites.list
summary: Update the navigation property operations in sites
+ description: The collection of long running operations for the list.
operationId: sites.lists_UpdateOperations
parameters:
- name: site-id
@@ -14937,6 +14949,7 @@ paths:
tags:
- sites.list
summary: Delete navigation property operations for sites
+ description: The collection of long running operations for the list.
operationId: sites.lists_DeleteOperations
parameters:
- name: site-id
@@ -22899,6 +22912,8 @@ paths:
- displayName desc
- root
- root desc
+ - settings
+ - settings desc
- sharepointIds
- sharepointIds desc
- siteCollection
@@ -22927,6 +22942,7 @@ paths:
- deleted
- displayName
- root
+ - settings
- sharepointIds
- siteCollection
- createdByUser
@@ -23073,6 +23089,7 @@ paths:
- deleted
- displayName
- root
+ - settings
- sharepointIds
- siteCollection
- createdByUser
@@ -23282,7 +23299,7 @@ paths:
tags:
- sites.store
summary: Get termStore from sites
- description: The default termStore under this site.
+ description: The termStore under this site.
operationId: sites_GetTermStore
parameters:
- name: site-id
@@ -23345,7 +23362,7 @@ paths:
tags:
- sites.store
summary: Update the navigation property termStore in sites
- description: The default termStore under this site.
+ description: The termStore under this site.
operationId: sites_UpdateTermStore
parameters:
- name: site-id
@@ -23372,7 +23389,7 @@ paths:
tags:
- sites.store
summary: Delete navigation property termStore for sites
- description: The default termStore under this site.
+ description: The termStore under this site.
operationId: sites_DeleteTermStore
parameters:
- name: site-id
@@ -23530,6 +23547,8 @@ paths:
- displayName desc
- root
- root desc
+ - settings
+ - settings desc
- sharepointIds
- sharepointIds desc
- siteCollection
@@ -23558,6 +23577,7 @@ paths:
- deleted
- displayName
- root
+ - settings
- sharepointIds
- siteCollection
- createdByUser
@@ -23683,6 +23703,8 @@ paths:
- displayName desc
- root
- root desc
+ - settings
+ - settings desc
- sharepointIds
- sharepointIds desc
- siteCollection
@@ -23761,6 +23783,8 @@ components:
nullable: true
root:
$ref: '#/components/schemas/microsoft.graph.root'
+ settings:
+ $ref: '#/components/schemas/microsoft.graph.siteSettings'
sharepointIds:
$ref: '#/components/schemas/microsoft.graph.sharepointIds'
siteCollection:
@@ -23793,7 +23817,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -23803,6 +23827,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -23886,7 +23911,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -23912,7 +23937,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -23947,7 +23972,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -23986,11 +24011,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -24003,7 +24028,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -24155,6 +24180,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -24366,7 +24392,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -24382,7 +24408,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -24449,13 +24475,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -24474,11 +24503,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -24486,7 +24515,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -24511,17 +24540,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.onenoteOperation:
@@ -24560,7 +24589,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition'
target:
type: string
- description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.'
+ description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.'
additionalProperties:
type: object
microsoft.graph.onenotePagePreview:
@@ -24752,6 +24781,18 @@ components:
type: object
additionalProperties:
type: object
+ microsoft.graph.siteSettings:
+ title: siteSettings
+ type: object
+ properties:
+ languageTag:
+ type: string
+ nullable: true
+ timeZone:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.sharepointIds:
title: sharepointIds
type: object
@@ -25024,7 +25065,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -25107,7 +25148,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -25131,7 +25172,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -25155,7 +25196,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -25483,12 +25524,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -25582,7 +25623,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -25805,7 +25846,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -25842,7 +25883,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -26209,7 +26249,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -26259,58 +26299,58 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInActivity'
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
customSecurityAttributes:
$ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue'
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
deviceKeys:
type: array
@@ -26318,51 +26358,51 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceKey'
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
infoCatalogs:
type: array
items:
@@ -26374,12 +26414,12 @@ components:
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -26393,75 +26433,75 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredDataLocation:
type: string
@@ -26469,57 +26509,57 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
refreshTokensValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.'
format: date-time
nullable: true
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -26536,12 +26576,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -26615,7 +26655,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -26680,7 +26720,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
joinedGroups:
@@ -26704,7 +26744,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -26720,7 +26760,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
appConsentRequestsForApproval:
type: array
items:
@@ -27017,11 +27057,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -27031,7 +27071,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -27157,7 +27197,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -27242,7 +27282,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -27280,7 +27320,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -27344,7 +27384,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -27555,11 +27595,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -27714,12 +27754,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -27958,7 +27998,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -28120,7 +28160,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -28180,15 +28220,15 @@ components:
nullable: true
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -28200,7 +28240,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -28290,7 +28330,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -28608,7 +28648,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -28646,12 +28686,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -28672,7 +28712,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -28687,7 +28727,7 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
infoCatalogs:
type: array
@@ -28696,7 +28736,7 @@ components:
description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -28706,11 +28746,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
mdmAppId:
type: string
@@ -28769,7 +28809,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -28785,10 +28825,10 @@ components:
type: array
items:
type: string
- description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.'
+ description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.'
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -28800,7 +28840,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
accessType:
$ref: '#/components/schemas/microsoft.graph.groupAccessType'
@@ -28814,11 +28854,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isFavorite:
type: boolean
@@ -28838,7 +28878,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
unseenMessagesCount:
@@ -28869,12 +28909,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable. Supports $expand.'
membersWithLicenseErrors:
type: array
items:
@@ -28884,17 +28924,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directorySetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -28924,7 +28964,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
rejectedSenders:
type: array
items:
@@ -29061,7 +29101,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -29250,7 +29290,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -29322,7 +29362,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequestScope'
- description: A list of pending scopes waiting for approval. Required.
+ description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.
userConsentRequests:
type: array
items:
@@ -29390,7 +29430,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
definition:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition'
additionalProperties:
@@ -29403,11 +29443,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -29419,22 +29459,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -29449,7 +29489,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -30126,7 +30166,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.itemInsights:
@@ -30350,7 +30390,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -30375,7 +30415,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -30432,6 +30472,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -30448,7 +30492,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -30472,7 +30516,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -30522,7 +30566,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -30557,7 +30601,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -30566,7 +30610,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -30610,7 +30654,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -30674,7 +30718,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -31035,11 +31079,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.Json:
@@ -31125,7 +31169,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -31542,7 +31586,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -31585,11 +31629,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -31704,10 +31748,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -31860,7 +31904,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -32106,11 +32150,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -32146,7 +32190,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -32645,7 +32689,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.identity'
principalLink:
type: string
- description: 'A link to the principal object. For example, https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
+ description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
nullable: true
recommendation:
type: string
@@ -32671,6 +32715,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -32695,7 +32740,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Timestamp when the access review series was created. Supports $select and $orderBy. Read-only.
+ description: Timestamp when the access review series was created. Supports $select. Read-only.
format: date-time
nullable: true
descriptionForAdmins:
@@ -32740,7 +32785,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
additionalProperties:
type: object
microsoft.graph.agreementAcceptanceState:
@@ -34049,14 +34094,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerTask:
@@ -34183,17 +34228,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userInsightsSettings:
@@ -35032,7 +35077,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -35664,9 +35709,11 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ onBehalfOf:
+ $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet'
policyViolation:
$ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation'
reactions:
@@ -35828,7 +35875,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -36141,7 +36188,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -36152,7 +36199,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -36376,15 +36423,15 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time when the key was originally backed up to Azure Active Directory. Not nullable.
+ description: The date and time when the key was originally backed up to Azure Active Directory.
format: date-time
deviceId:
type: string
- description: Identifier of the device the BitLocker key is originally backed up from. Supports $filter (eq).
+ description: ID of the device the BitLocker key is originally backed up from.
nullable: true
key:
type: string
- description: The BitLocker recovery key. Returned only on $select. Not nullable.
+ description: The BitLocker recovery key.
volumeType:
$ref: '#/components/schemas/microsoft.graph.volumeType'
additionalProperties:
@@ -36758,7 +36805,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -36805,7 +36852,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -36875,7 +36922,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -37128,7 +37175,7 @@ components:
nullable: true
id:
type: string
- description: Identifier of the resource
+ description: Resource ID
nullable: true
type:
type: string
@@ -37150,6 +37197,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -37162,7 +37210,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
notificationTemplateType:
type: string
- description: 'Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients, which sends review completion notifications to the recipients.'
+ description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
additionalProperties:
type: object
@@ -37180,7 +37228,7 @@ components:
description: 'Indicates whether decisions are automatically applied. When set to false, an admin must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.'
defaultDecision:
type: string
- description: 'Decision chosen if defaultDecisionEnabled is true. Can be one of Approve, Deny, or Recommendation.'
+ description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.'
nullable: true
defaultDecisionEnabled:
type: boolean
@@ -37201,6 +37249,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -38904,11 +38953,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -38996,7 +39045,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -39189,7 +39238,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
@@ -39860,7 +39909,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -40150,7 +40199,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/Teams.yml b/openApiDocs/beta/Teams.yml
index bea1d1ffa2e..9e48bb40773 100644
--- a/openApiDocs/beta/Teams.yml
+++ b/openApiDocs/beta/Teams.yml
@@ -22093,11 +22093,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -23770,6 +23770,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -27989,6 +27990,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -28212,13 +28214,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -29367,6 +29372,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -34241,6 +34247,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -34292,6 +34299,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
diff --git a/openApiDocs/beta/Users.Actions.yml b/openApiDocs/beta/Users.Actions.yml
index 16c6c0a132b..dc819d0cb46 100644
--- a/openApiDocs/beta/Users.Actions.yml
+++ b/openApiDocs/beta/Users.Actions.yml
@@ -12828,6 +12828,46 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc':
+ post:
+ tags:
+ - users.Actions
+ summary: Invoke action restoreCloudPc
+ operationId: users.managedDevices_restoreCloudPc
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ - name: managedDevice-id
+ in: path
+ description: 'key: id of managedDevice'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: managedDevice
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cloudPcSnapshotId:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '204':
+ description: Success
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire':
post:
tags:
@@ -13314,6 +13354,52 @@ paths:
default:
$ref: '#/components/responses/error'
x-ms-docs-operation-type: action
+ '/users/{user-id}/managedDevices/microsoft.graph.bulkRestoreCloudPc':
+ post:
+ tags:
+ - users.Actions
+ summary: Invoke action bulkRestoreCloudPc
+ operationId: users.managedDevices_bulkRestoreCloudPc
+ parameters:
+ - name: user-id
+ in: path
+ description: 'key: id of user'
+ required: true
+ schema:
+ type: string
+ x-ms-docs-key-type: user
+ requestBody:
+ description: Action parameters
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ managedDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ restorePointDateTime:
+ pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
+ type: string
+ format: date-time
+ nullable: true
+ timeRange:
+ $ref: '#/components/schemas/microsoft.graph.restoreTimeRange'
+ additionalProperties:
+ type: object
+ required: true
+ responses:
+ '200':
+ description: Success
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/microsoft.graph.cloudPcBulkRemoteActionResult'
+ default:
+ $ref: '#/components/responses/error'
+ x-ms-docs-operation-type: action
'/users/{user-id}/managedDevices/microsoft.graph.executeAction':
post:
tags:
@@ -22347,6 +22433,10 @@ components:
properties:
attachmentType:
$ref: '#/components/schemas/microsoft.graph.attachmentType'
+ contentId:
+ type: string
+ description: The CID or Content-Id of the attachment for referencing in case of in-line attachments using
tag in HTML messages. Optional.
+ nullable: true
contentType:
type: string
description: The nature of the data in the attachment. Optional.
@@ -22381,7 +22471,7 @@ components:
items:
type: string
nullable: true
- description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.'
+ description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.'
uploadUrl:
type: string
description: The URL endpoint that accepts PUT requests for byte ranges of the file.
@@ -22394,10 +22484,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -22574,15 +22664,15 @@ components:
nullable: true
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -22594,7 +22684,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -22664,7 +22754,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -22884,6 +22974,40 @@ components:
nullable: true
additionalProperties:
type: object
+ microsoft.graph.restoreTimeRange:
+ title: restoreTimeRange
+ enum:
+ - before
+ - after
+ - beforeOrAfter
+ - unknownFutureValue
+ type: string
+ microsoft.graph.cloudPcBulkRemoteActionResult:
+ title: cloudPcBulkRemoteActionResult
+ type: object
+ properties:
+ failedDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ notFoundDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ notSupportedDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ successfulDeviceIds:
+ type: array
+ items:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.managedDeviceRemoteAction:
title: managedDeviceRemoteAction
enum:
@@ -22963,58 +23087,58 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInActivity'
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
customSecurityAttributes:
$ref: '#/components/schemas/microsoft.graph.customSecurityAttributeValue'
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
deviceKeys:
type: array
@@ -23022,51 +23146,51 @@ components:
$ref: '#/components/schemas/microsoft.graph.deviceKey'
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
infoCatalogs:
type: array
items:
@@ -23078,12 +23202,12 @@ components:
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -23097,75 +23221,75 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredDataLocation:
type: string
@@ -23173,57 +23297,57 @@ components:
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
refreshTokensValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Returned only on $select. Read-only.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use invalidateAllRefreshTokens to reset.'
format: date-time
nullable: true
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -23240,12 +23364,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -23319,7 +23443,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -23384,7 +23508,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
joinedGroups:
@@ -23408,7 +23532,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -23424,7 +23548,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
appConsentRequestsForApproval:
type: array
items:
@@ -23580,7 +23704,7 @@ components:
properties:
emptySuggestionsReason:
type: string
- description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.'
+ description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.'
nullable: true
meetingTimeSuggestions:
type: array
@@ -23749,7 +23873,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition'
target:
type: string
- description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.'
+ description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.'
additionalProperties:
type: object
microsoft.graph.CopyNotebookModel:
@@ -23809,7 +23933,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -23864,7 +23988,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
alternativeRecording:
type: string
@@ -23873,7 +23997,7 @@ components:
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -23917,7 +24041,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isCancelled:
type: boolean
@@ -24229,11 +24353,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -24397,7 +24521,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -24646,7 +24770,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -24764,12 +24888,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -25008,7 +25132,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -25170,7 +25294,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
expiryTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -25411,7 +25535,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -25449,12 +25573,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -25475,7 +25599,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -25490,7 +25614,7 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
infoCatalogs:
type: array
@@ -25499,7 +25623,7 @@ components:
description: 'Identifies the info segments assigned to the group. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -25509,11 +25633,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
mdmAppId:
type: string
@@ -25572,7 +25696,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -25588,10 +25712,10 @@ components:
type: array
items:
type: string
- description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options.'
+ description: 'Specifies the group resources that are provisioned as part of Microsoft 365 group creation, that are not normally part of default group creation. Possible value is Team. For more information, see Set Microsoft 365 group behaviors and provisioning options. Returned by default. Supports $filter (eq, not, startsWith.'
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -25603,7 +25727,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
accessType:
$ref: '#/components/schemas/microsoft.graph.groupAccessType'
@@ -25617,11 +25741,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isFavorite:
type: boolean
@@ -25641,7 +25765,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
unseenMessagesCount:
@@ -25672,12 +25796,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -25687,17 +25811,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directorySetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -25727,7 +25851,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
rejectedSenders:
type: array
items:
@@ -25849,7 +25973,7 @@ components:
nullable: true
personType:
type: string
- description: The type of person.
+ description: 'The type of person, for example distribution list.'
nullable: true
phones:
type: array
@@ -25956,6 +26080,8 @@ components:
nullable: true
root:
$ref: '#/components/schemas/microsoft.graph.root'
+ settings:
+ $ref: '#/components/schemas/microsoft.graph.siteSettings'
sharepointIds:
$ref: '#/components/schemas/microsoft.graph.sharepointIds'
siteCollection:
@@ -25988,7 +26114,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -25998,6 +26124,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -26040,7 +26167,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appConsentRequestScope'
- description: A list of pending scopes waiting for approval. Required.
+ description: A list of pending scopes waiting for approval. This is empty if the consentType is Static. Required.
userConsentRequests:
type: array
items:
@@ -26108,7 +26235,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstanceDecisionItem'
- description: 'Each principal reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
+ description: 'Each user reviewed in an accessReviewInstance has a decision item representing if they were approved, denied, or not yet reviewed.'
definition:
$ref: '#/components/schemas/microsoft.graph.accessReviewScheduleDefinition'
additionalProperties:
@@ -26121,11 +26248,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -26137,22 +26264,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -26167,7 +26294,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -26844,7 +26971,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.itemInsights:
@@ -27106,7 +27233,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -27131,7 +27258,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -27188,6 +27315,10 @@ components:
type: string
description: 'Management channel of the device. This property is set by Intune. Possible values are: eas, mdm, easMdm, intuneClient, easIntuneClient, configurationManagerClient, configurationManagerClientMdm, configurationManagerClientMdmEas, unknown, jamf, googleCloudDevicePolicyController.'
nullable: true
+ mdmAppId:
+ type: string
+ description: 'Application identifier used to register device into MDM. Read-only. Supports $filter (eq, ne, not, startsWith).'
+ nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -27204,7 +27335,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -27228,7 +27359,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
kind:
type: string
@@ -27278,7 +27409,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -27299,7 +27430,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -28231,7 +28362,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -28753,7 +28884,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -28773,11 +28904,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -29003,11 +29134,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -29043,7 +29174,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -29496,6 +29627,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -29518,6 +29650,18 @@ components:
type: object
additionalProperties:
type: object
+ microsoft.graph.siteSettings:
+ title: siteSettings
+ type: object
+ properties:
+ languageTag:
+ type: string
+ nullable: true
+ timeZone:
+ type: string
+ nullable: true
+ additionalProperties:
+ type: object
microsoft.graph.siteCollection:
title: siteCollection
type: object
@@ -29596,7 +29740,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -29622,7 +29766,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -29657,7 +29801,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -29696,11 +29840,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -29713,7 +29857,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -29738,13 +29882,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -29797,7 +29944,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -29813,7 +29960,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -29990,7 +30137,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.identity'
principalLink:
type: string
- description: 'A link to the principal object. For example, https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
+ description: 'Link to the principal object. For example: https://graph.microsoft.com/v1.0/users/a6c7aecb-cbfd-4763-87ef-e91b4bd509d9. Read-only.'
nullable: true
recommendation:
type: string
@@ -30016,6 +30163,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -30040,7 +30188,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Timestamp when the access review series was created. Supports $select and $orderBy. Read-only.
+ description: Timestamp when the access review series was created. Supports $select. Read-only.
format: date-time
nullable: true
descriptionForAdmins:
@@ -30085,7 +30233,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
- description: 'If the accessReviewScheduleDefinition is a recurring access review, instances represent each recurrence. A review that does not recur will have exactly one instance. Instances also represent each unique resource under review in the accessReviewScheduleDefinition. If a review has multiple resources and multiple instances, each resource will have a unique instance for each recurrence.'
+ description: 'Set of access reviews instances for this access review series. Access reviews that do not recur will only have one instance; otherwise, there is an instance for each recurrence.'
additionalProperties:
type: object
microsoft.graph.agreementAcceptanceState:
@@ -31316,14 +31464,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerTask:
@@ -31450,17 +31598,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userInsightsSettings:
@@ -32805,9 +32953,11 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
+ onBehalfOf:
+ $ref: '#/components/schemas/microsoft.graph.chatMessageFromIdentitySet'
policyViolation:
$ref: '#/components/schemas/microsoft.graph.chatMessagePolicyViolation'
reactions:
@@ -32969,7 +33119,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -33636,15 +33786,15 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: The date and time when the key was originally backed up to Azure Active Directory. Not nullable.
+ description: The date and time when the key was originally backed up to Azure Active Directory.
format: date-time
deviceId:
type: string
- description: Identifier of the device the BitLocker key is originally backed up from. Supports $filter (eq).
+ description: ID of the device the BitLocker key is originally backed up from.
nullable: true
key:
type: string
- description: The BitLocker recovery key. Returned only on $select. Not nullable.
+ description: The BitLocker recovery key.
volumeType:
$ref: '#/components/schemas/microsoft.graph.volumeType'
additionalProperties:
@@ -33844,7 +33994,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -33891,7 +34041,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -33987,7 +34137,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -34255,12 +34405,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -34354,7 +34504,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -34577,7 +34727,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -34605,11 +34755,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -34617,7 +34767,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -34642,17 +34792,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -34679,7 +34829,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -34923,7 +35072,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -35006,7 +35155,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -35030,7 +35179,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -35054,7 +35203,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -35253,7 +35402,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -35343,7 +35492,7 @@ components:
nullable: true
id:
type: string
- description: Identifier of the resource
+ description: Resource ID
nullable: true
type:
type: string
@@ -35365,6 +35514,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -35377,7 +35527,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.accessReviewNotificationRecipientScope'
notificationTemplateType:
type: string
- description: 'Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients, which sends review completion notifications to the recipients.'
+ description: Indicates the type of access review email to be sent. Supported template type is CompletedAdditionalRecipients which sends review completion notifications to the recipients.
nullable: true
additionalProperties:
type: object
@@ -35395,7 +35545,7 @@ components:
description: 'Indicates whether decisions are automatically applied. When set to false, an admin must apply the decisions manually once the reviewer completes the access review. When set to true, decisions are applied automatically after the access review instance duration ends, whether or not the reviewers have responded. Default value is false.'
defaultDecision:
type: string
- description: 'Decision chosen if defaultDecisionEnabled is true. Can be one of Approve, Deny, or Recommendation.'
+ description: 'Decision chosen if defaultDecisionEnabled is enabled. Can be one of Approve, Deny, or Recommendation.'
nullable: true
defaultDecisionEnabled:
type: boolean
@@ -35416,6 +35566,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -36973,11 +37124,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -37065,7 +37216,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -37503,7 +37654,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -37588,7 +37739,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -37626,7 +37777,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -37690,7 +37841,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -37957,11 +38108,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -38444,7 +38595,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -38675,7 +38826,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -38906,11 +39057,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -38991,7 +39142,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -39247,7 +39398,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -39258,7 +39409,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -39491,7 +39642,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/beta/Users.Functions.yml b/openApiDocs/beta/Users.Functions.yml
index e36a5a43cb8..4c7145d85d9 100644
--- a/openApiDocs/beta/Users.Functions.yml
+++ b/openApiDocs/beta/Users.Functions.yml
@@ -4551,6 +4551,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -7252,11 +7253,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -7292,6 +7293,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -8641,6 +8643,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -10697,6 +10700,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -11705,6 +11709,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -11959,13 +11964,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/beta/Users.yml b/openApiDocs/beta/Users.yml
index 5b6cd048c70..5c24f777237 100644
--- a/openApiDocs/beta/Users.yml
+++ b/openApiDocs/beta/Users.yml
@@ -14316,7 +14316,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -14326,7 +14326,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
@@ -14818,6 +14818,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the site.
pages:
type: array
items:
@@ -17021,11 +17022,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -17980,6 +17981,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.richLongRunningOperation'
+ description: The collection of long running operations for the list.
subscriptions:
type: array
items:
@@ -18234,13 +18236,16 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
+ description: A value between 0 and 100 that indicates the progress of the operation.
format: int32
nullable: true
resourceId:
type: string
+ description: A unique identifier for the result.
nullable: true
type:
type: string
+ description: Type of the operation.
nullable: true
additionalProperties:
type: object
@@ -18512,6 +18517,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.governanceInsight'
+ description: Insights are recommendations to reviewers on whether to approve or deny a decision. There can be multiple insights associated with an accessReviewInstanceDecisionItem.
instance:
$ref: '#/components/schemas/microsoft.graph.accessReviewInstance'
additionalProperties:
@@ -24271,6 +24277,7 @@ components:
insightCreatedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
+ description: Indicates when the insight was created.
format: date-time
nullable: true
additionalProperties:
@@ -24322,6 +24329,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.accessReviewRecommendationInsightSetting'
+ description: Optional. Describes the types of insights that aid reviewers to make access review decisions.
recommendationLookBackDuration:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
diff --git a/openApiDocs/v1.0/Applications.yml b/openApiDocs/v1.0/Applications.yml
index cf51553a0f1..c19a57e09a1 100644
--- a/openApiDocs/v1.0/Applications.yml
+++ b/openApiDocs/v1.0/Applications.yml
@@ -3080,7 +3080,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Get appRoleAssignedTo from servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_ListAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -3183,7 +3183,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Create new navigation property to appRoleAssignedTo for servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_CreateAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -3215,7 +3215,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Get appRoleAssignedTo from servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_GetAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -3278,7 +3278,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Update the navigation property appRoleAssignedTo in servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_UpdateAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -3312,7 +3312,7 @@ paths:
tags:
- servicePrincipals.appRoleAssignment
summary: Delete navigation property appRoleAssignedTo for servicePrincipals
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
operationId: servicePrincipals_DeleteAppRoleAssignedTo
parameters:
- name: servicePrincipal-id
@@ -5738,7 +5738,7 @@ paths:
tags:
- servicePrincipals.tokenIssuancePolicy
summary: Get tokenIssuancePolicies from servicePrincipals
- description: The tokenIssuancePolicies assigned to this service principal.
+ description: The tokenIssuancePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_ListTokenIssuancePolicies
parameters:
- name: servicePrincipal-id
@@ -5835,7 +5835,7 @@ paths:
tags:
- servicePrincipals.tokenIssuancePolicy
summary: Get ref of tokenIssuancePolicies from servicePrincipals
- description: The tokenIssuancePolicies assigned to this service principal.
+ description: The tokenIssuancePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_ListGraphRefTokenIssuancePolicies
parameters:
- name: servicePrincipal-id
@@ -5900,7 +5900,7 @@ paths:
tags:
- servicePrincipals.tokenIssuancePolicy
summary: Create new navigation property ref to tokenIssuancePolicies for servicePrincipals
- description: The tokenIssuancePolicies assigned to this service principal.
+ description: The tokenIssuancePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_CreateGraphRefTokenIssuancePolicies
parameters:
- name: servicePrincipal-id
@@ -5936,7 +5936,7 @@ paths:
tags:
- servicePrincipals.tokenLifetimePolicy
summary: Get tokenLifetimePolicies from servicePrincipals
- description: The tokenLifetimePolicies assigned to this service principal.
+ description: The tokenLifetimePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_ListTokenLifetimePolicies
parameters:
- name: servicePrincipal-id
@@ -6033,7 +6033,7 @@ paths:
tags:
- servicePrincipals.tokenLifetimePolicy
summary: Get ref of tokenLifetimePolicies from servicePrincipals
- description: The tokenLifetimePolicies assigned to this service principal.
+ description: The tokenLifetimePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_ListGraphRefTokenLifetimePolicies
parameters:
- name: servicePrincipal-id
@@ -6098,7 +6098,7 @@ paths:
tags:
- servicePrincipals.tokenLifetimePolicy
summary: Create new navigation property ref to tokenLifetimePolicies for servicePrincipals
- description: The tokenLifetimePolicies assigned to this service principal.
+ description: The tokenLifetimePolicies assigned to this service principal. Supports $expand.
operationId: servicePrincipals_CreateGraphRefTokenLifetimePolicies
parameters:
- name: servicePrincipal-id
@@ -6707,7 +6707,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.apiApplication'
appId:
type: string
- description: The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only.
+ description: The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only.
nullable: true
applicationTemplateId:
type: string
@@ -6726,7 +6726,7 @@ components:
nullable: true
description:
type: string
- description: 'Free text field to provide a description of the application object to end users. The maximum allowed size is 1024 characters. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.'
+ description: 'Free text field to provide a description of the application object to end users. The maximum allowed size is 1024 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith) and $search.'
nullable: true
disabledByMicrosoftStatus:
type: string
@@ -6738,7 +6738,7 @@ components:
nullable: true
groupMembershipClaims:
type: string
- description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).'
+ description: 'Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).'
nullable: true
identifierUris:
type: array
@@ -6753,7 +6753,7 @@ components:
nullable: true
isFallbackPublicClient:
type: boolean
- description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.'
+ description: 'Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property.'
nullable: true
keyCredentials:
type: array
@@ -6783,7 +6783,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.publicClientApplication'
publisherDomain:
type: string
- description: 'The verified publisher domain for the application. Read-only. For more information, see How to: Configure an application''s publisher domain. Supports $filter (eq, ne, ge, le, startsWith).'
+ description: 'The verified publisher domain for the application. Read-only. Supports $filter (eq, ne, ge, le, startsWith).'
nullable: true
requiredResourceAccess:
type: array
@@ -6800,7 +6800,7 @@ components:
type: array
items:
type: string
- description: 'Custom strings that can be used to categorize and identify the application. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Custom strings that can be used to categorize and identify the application. Not nullable.Supports $filter (eq, not, ge, le, startsWith).'
tokenEncryptionKeyId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
@@ -6906,13 +6906,13 @@ components:
nullable: true
key:
type: string
- description: 'The certificate''s raw data in byte array converted to Base64 string; for example, [System.Convert]::ToBase64String($Cert.GetRawCertData()).'
+ description: Value for the key credential. Should be a base 64 encoded value.
format: base64url
nullable: true
keyId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
- description: The unique identifier (GUID) for the key.
+ description: The unique identifier for the key.
format: uuid
nullable: true
startDateTime:
@@ -7124,7 +7124,7 @@ components:
appOwnerOrganizationId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
- description: 'Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications. Supports $filter (eq, ne, NOT, ge, le).'
+ description: 'Contains the tenant id where the application is registered. This is applicable only to service principals backed by applications.Supports $filter (eq, ne, NOT, ge, le).'
format: uuid
nullable: true
appRoleAssignmentRequired:
@@ -7184,7 +7184,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.passwordCredential'
- description: The collection of password credentials associated with the application. Not nullable.
+ description: The collection of password credentials associated with the service principal. Not nullable.
preferredSingleSignOnMode:
type: string
description: 'Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc.'
@@ -7207,7 +7207,7 @@ components:
description: 'Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the ''aud'' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
servicePrincipalType:
type: string
- description: 'Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: __Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.__ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.__Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.__SocialIdp - For internal use.'
+ description: Identifies if the service principal represents an application or a managed identity. This is set by Azure AD internally. For a service principal that represents an application this is set as Application. For a service principal that represent a managed identity this is set as ManagedIdentity. The SocialIdp type is for internal use.
nullable: true
signInAudience:
type: string
@@ -7228,7 +7228,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.appRoleAssignment'
- description: 'App role assignments for this app or service, granted to users, groups, and other service principals. Supports $expand.'
+ description: 'App role assignments for this app or service, granted to users, groups, and other service principals.Supports $expand.'
appRoleAssignments:
type: array
items:
@@ -7283,12 +7283,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.tokenIssuancePolicy'
- description: The tokenIssuancePolicies assigned to this service principal.
+ description: The tokenIssuancePolicies assigned to this service principal. Supports $expand.
tokenLifetimePolicies:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.tokenLifetimePolicy'
- description: The tokenLifetimePolicies assigned to this service principal.
+ description: The tokenLifetimePolicies assigned to this service principal. Supports $expand.
transitiveMemberOf:
type: array
items:
@@ -7312,11 +7312,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.permissionClassificationType'
permissionId:
type: string
- description: The unique identifier (id) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter.
+ description: The unique identifier (id) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Required on create. Does not support $filter.
nullable: true
permissionName:
type: string
- description: The claim value (value) for the delegated permission listed in the oauth2PermissionScopes collection of the servicePrincipal. Does not support $filter.
+ description: The claim value (value) for the delegated permission listed in the publishedPermissionScopes collection of the servicePrincipal. Does not support $filter.
nullable: true
additionalProperties:
type: object
@@ -7357,7 +7357,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
principalId:
type: string
@@ -7570,7 +7570,7 @@ components:
nullable: true
displayName:
type: string
- description: The verified publisher name from the app publisher's Partner Center account.
+ description: The verified publisher name from the app publisher's Microsoft Partner Network (MPN) account.
nullable: true
verifiedPublisherId:
type: string
@@ -7703,11 +7703,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/v1.0/Bookings.yml b/openApiDocs/v1.0/Bookings.yml
index faad5f2be9c..8f9fe0e5b48 100644
--- a/openApiDocs/v1.0/Bookings.yml
+++ b/openApiDocs/v1.0/Bookings.yml
@@ -2473,11 +2473,11 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: The current number of customers in the appointment
+ description: The current number of customers in the appointment.
format: int32
isLocationOnline:
type: boolean
- description: 'If true, indicates that the appointment will be held online. Default value is false.'
+ description: True indicates that the appointment will be held online. Default value is false.
joinWebUrl:
type: string
description: The URL of the online meeting for the appointment.
@@ -2490,7 +2490,7 @@ components:
format: int32
optOutOfCustomerEmail:
type: boolean
- description: If true indicates that the bookingCustomer for this appointment does not wish to receive a confirmation for this appointment.
+ description: True indicates that the bookingCustomer for this appointment does not wish to receive a confirmation for this appointment.
postBuffer:
pattern: '^-?P([0-9]+D)?(T([0-9]+H)?([0-9]+M)?([0-9]+([.][0-9]+)?S)?)?$'
type: string
@@ -2514,7 +2514,7 @@ components:
description: The collection of customer reminders sent for this appointment. The value of this property is available only when reading this bookingAppointment by its ID.
selfServiceAppointmentId:
type: string
- description: 'An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer. Only supported for appointment if maxAttendeeCount is 1.'
+ description: 'An additional tracking ID for the appointment, if the appointment has been created directly by the customer on the scheduling page, as opposed to by a staff member on the behalf of the customer.'
nullable: true
serviceId:
type: string
@@ -2531,7 +2531,7 @@ components:
nullable: true
smsNotificationsEnabled:
type: boolean
- description: 'If true, indicates SMS notifications will be sent to the customers for the appointment. Default value is false.'
+ description: True indicates SMS notifications will be sent to the customers for the appointment. Default value is false.
staffMemberIds:
type: array
items:
@@ -2762,10 +2762,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -2843,10 +2843,10 @@ components:
properties:
isRequired:
type: boolean
- description: The ID of the custom question.
+ description: Indicates whether it is mandatory to answer the custom question.
questionId:
type: string
- description: Indicates whether it is mandatory to answer the custom question.
+ description: If it is mandatory to answer the custom question.
additionalProperties:
type: object
odata.error:
diff --git a/openApiDocs/v1.0/Calendar.yml b/openApiDocs/v1.0/Calendar.yml
index 78027d85d1c..20ad73388a6 100644
--- a/openApiDocs/v1.0/Calendar.yml
+++ b/openApiDocs/v1.0/Calendar.yml
@@ -8945,7 +8945,7 @@ paths:
tags:
- groups.event
summary: Get events from groups
- description: The group's calendar events.
+ description: The group's events.
operationId: groups_ListEvents
parameters:
- name: group-id
@@ -9137,7 +9137,7 @@ paths:
tags:
- groups.event
summary: Create new navigation property to events for groups
- description: The group's calendar events.
+ description: The group's events.
operationId: groups_CreateEvents
parameters:
- name: group-id
@@ -9169,7 +9169,7 @@ paths:
tags:
- groups.event
summary: Get events from groups
- description: The group's calendar events.
+ description: The group's events.
operationId: groups_GetEvents
parameters:
- name: group-id
@@ -9289,7 +9289,7 @@ paths:
tags:
- groups.event
summary: Update the navigation property events in groups
- description: The group's calendar events.
+ description: The group's events.
operationId: groups_UpdateEvents
parameters:
- name: group-id
@@ -9323,7 +9323,7 @@ paths:
tags:
- groups.event
summary: Delete navigation property events for groups
- description: The group's calendar events.
+ description: The group's events.
operationId: groups_DeleteEvents
parameters:
- name: group-id
@@ -34464,7 +34464,7 @@ paths:
tags:
- users.event
summary: Get events from users
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
operationId: users_ListEvents
parameters:
- name: user-id
@@ -34656,7 +34656,7 @@ paths:
tags:
- users.event
summary: Create new navigation property to events for users
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
operationId: users_CreateEvents
parameters:
- name: user-id
@@ -34688,7 +34688,7 @@ paths:
tags:
- users.event
summary: Get events from users
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
operationId: users_GetEvents
parameters:
- name: user-id
@@ -34808,7 +34808,7 @@ paths:
tags:
- users.event
summary: Update the navigation property events in users
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
operationId: users_UpdateEvents
parameters:
- name: user-id
@@ -34842,7 +34842,7 @@ paths:
tags:
- users.event
summary: Delete navigation property events for users
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
operationId: users_DeleteEvents
parameters:
- name: user-id
@@ -38300,15 +38300,15 @@ components:
description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.'
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -38320,7 +38320,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -38400,7 +38400,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -38556,7 +38556,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -38683,11 +38683,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -38763,10 +38763,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/v1.0/ChangeNotifications.yml b/openApiDocs/v1.0/ChangeNotifications.yml
index 0985201c85f..b4bfda3a88f 100644
--- a/openApiDocs/v1.0/ChangeNotifications.yml
+++ b/openApiDocs/v1.0/ChangeNotifications.yml
@@ -202,11 +202,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -214,7 +214,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -235,17 +235,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.entity:
diff --git a/openApiDocs/v1.0/CloudCommunications.yml b/openApiDocs/v1.0/CloudCommunications.yml
index 12bf9ffb662..dc6e221251b 100644
--- a/openApiDocs/v1.0/CloudCommunications.yml
+++ b/openApiDocs/v1.0/CloudCommunications.yml
@@ -5032,13 +5032,13 @@ components:
startDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'UTC time when the first user joined the call. The DatetimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
type:
$ref: '#/components/schemas/microsoft.graph.callRecords.callType'
version:
type: integer
- description: Monotonically increasing version of the call record. Higher version call records with the same id includes additional data compared to the lower version.
+ description: Monotonically increasing version of the call record. Higher version call records with the same ID includes additional data compared to the lower version.
format: int64
sessions:
type: array
@@ -5072,7 +5072,7 @@ components:
startDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'UTC time when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'UTC fime when the first user joined the session. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
segments:
type: array
@@ -5287,7 +5287,7 @@ components:
nullable: true
replacesCallId:
type: string
- description: Optional. The call which the target identity is currently a part of. This call will be dropped once the participant is added.
+ description: Optional. The call which the target idenity is currently a part of. This call will be dropped once the participant is added.
nullable: true
additionalProperties:
type: object
@@ -5328,7 +5328,7 @@ components:
nullable: true
region:
type: string
- description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location. Read-only.'
+ description: 'The home region of the participant. This can be a country, a continent, or a larger geographic region. This does not change based on the participant''s current physical location, unlike countryCode. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -5481,7 +5481,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -5509,11 +5509,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -5540,7 +5540,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isEntryExitAnnounced:
type: boolean
@@ -5649,7 +5649,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -5789,13 +5789,13 @@ components:
properties:
observedParticipantId:
type: string
- description: The ID of the participant that is under observation. Read-only.
+ description: The id of the participant that is under observation. Read-only.
nullable: true
onBehalfOf:
$ref: '#/components/schemas/microsoft.graph.identitySet'
sourceParticipantId:
type: string
- description: The ID of the participant that triggered the incoming call. Read-only.
+ description: The id of the participant that triggered the incoming call. Read-only.
nullable: true
transferor:
$ref: '#/components/schemas/microsoft.graph.identitySet'
@@ -5914,7 +5914,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.modality'
serverMuted:
type: boolean
- description: If the media is muted by the server.
+ description: Indicates whether the media is muted by the server.
sourceId:
type: string
description: The source ID.
@@ -6181,11 +6181,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/v1.0/DeviceManagement.yml b/openApiDocs/v1.0/DeviceManagement.yml
index d6877000327..68c0de98bad 100644
--- a/openApiDocs/v1.0/DeviceManagement.yml
+++ b/openApiDocs/v1.0/DeviceManagement.yml
@@ -2207,7 +2207,7 @@ paths:
tags:
- deviceManagement.deviceCompliancePolicy
summary: Get scheduledActionsForRule from deviceManagement
- description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies.
+ description: The list of scheduled action for this rule
operationId: deviceManagement.deviceCompliancePolicies_ListScheduledActionsForRule
parameters:
- name: deviceCompliancePolicy-id
@@ -2291,7 +2291,7 @@ paths:
tags:
- deviceManagement.deviceCompliancePolicy
summary: Create new navigation property to scheduledActionsForRule for deviceManagement
- description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies.
+ description: The list of scheduled action for this rule
operationId: deviceManagement.deviceCompliancePolicies_CreateScheduledActionsForRule
parameters:
- name: deviceCompliancePolicy-id
@@ -2323,7 +2323,7 @@ paths:
tags:
- deviceManagement.deviceCompliancePolicy
summary: Get scheduledActionsForRule from deviceManagement
- description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies.
+ description: The list of scheduled action for this rule
operationId: deviceManagement.deviceCompliancePolicies_GetScheduledActionsForRule
parameters:
- name: deviceCompliancePolicy-id
@@ -2387,7 +2387,7 @@ paths:
tags:
- deviceManagement.deviceCompliancePolicy
summary: Update the navigation property scheduledActionsForRule in deviceManagement
- description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies.
+ description: The list of scheduled action for this rule
operationId: deviceManagement.deviceCompliancePolicies_UpdateScheduledActionsForRule
parameters:
- name: deviceCompliancePolicy-id
@@ -2421,7 +2421,7 @@ paths:
tags:
- deviceManagement.deviceCompliancePolicy
summary: Delete navigation property scheduledActionsForRule for deviceManagement
- description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies.
+ description: The list of scheduled action for this rule
operationId: deviceManagement.deviceCompliancePolicies_DeleteScheduledActionsForRule
parameters:
- name: deviceCompliancePolicy-id
@@ -7657,7 +7657,7 @@ components:
intuneAccountId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
type: string
- description: Intune Account Id for given tenant
+ description: Intune Account ID for given tenant
format: uuid
settings:
$ref: '#/components/schemas/microsoft.graph.deviceManagementSettings'
@@ -8109,7 +8109,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.deviceComplianceScheduledActionForRule'
- description: The list of scheduled action per rule for this compliance policy. This is a required property when creating any individual per-platform compliance policies.
+ description: The list of scheduled action for this rule
userStatuses:
type: array
items:
diff --git a/openApiDocs/v1.0/Devices.CloudPrint.yml b/openApiDocs/v1.0/Devices.CloudPrint.yml
index fe467c6caf6..7ebd814aca0 100644
--- a/openApiDocs/v1.0/Devices.CloudPrint.yml
+++ b/openApiDocs/v1.0/Devices.CloudPrint.yml
@@ -4701,12 +4701,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -4723,7 +4723,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -4738,11 +4738,11 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -4752,11 +4752,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
membershipRule:
type: string
@@ -4809,7 +4809,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -4818,7 +4818,7 @@ components:
nullable: true
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -4830,7 +4830,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
allowExternalSenders:
type: boolean
@@ -4842,11 +4842,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isSubscribedByMail:
type: boolean
@@ -4856,7 +4856,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
isArchived:
@@ -4873,12 +4873,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -4888,17 +4888,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.groupSetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -4928,7 +4928,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
photo:
$ref: '#/components/schemas/microsoft.graph.profilePhoto'
photos:
@@ -4984,118 +4984,118 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
format: date-time
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
isResourceAccount:
type: boolean
description: Do not use – reserved for future use.
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -5109,123 +5109,123 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -5242,12 +5242,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -5313,7 +5313,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -5373,7 +5373,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
mailFolders:
@@ -5392,7 +5392,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -5408,7 +5408,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
agreementAcceptances:
type: array
items:
@@ -5480,7 +5480,7 @@ components:
properties:
parentUrl:
type: string
- description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.'
+ description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.'
status:
$ref: '#/components/schemas/microsoft.graph.printTaskStatus'
definition:
@@ -5850,15 +5850,15 @@ components:
description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.'
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -5870,7 +5870,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -5925,7 +5925,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -6072,11 +6072,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -6134,7 +6134,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -6249,7 +6249,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -6442,12 +6442,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -6639,7 +6639,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -6697,7 +6697,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
principalId:
type: string
@@ -6921,7 +6921,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -7030,7 +7030,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -7237,11 +7237,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -7253,22 +7253,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -7283,7 +7283,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -7605,7 +7605,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.officeGraphInsights:
@@ -7618,17 +7618,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userSettings:
@@ -7729,11 +7729,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -7760,7 +7760,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isEntryExitAnnounced:
type: boolean
@@ -7809,7 +7809,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -8234,7 +8234,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -8271,11 +8271,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -8390,10 +8390,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -8546,7 +8546,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -8593,7 +8593,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -8985,7 +8985,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -9011,7 +9011,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -9046,7 +9046,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -9085,11 +9085,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -9102,7 +9102,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -9142,7 +9142,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -9158,7 +9158,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -9213,14 +9213,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.notebook:
@@ -9461,7 +9461,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -9821,7 +9821,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -9841,11 +9841,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -10841,7 +10841,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -11069,7 +11069,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
policyViolation:
@@ -12186,7 +12186,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.printMargin'
mediaSize:
type: string
- description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic.
+ description: The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic.
nullable: true
mediaType:
type: string
@@ -12482,7 +12482,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -12683,12 +12683,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -12770,7 +12770,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -12981,7 +12981,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -13032,11 +13032,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -13044,7 +13044,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -13065,17 +13065,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -13102,7 +13102,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -13387,7 +13386,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -13474,7 +13473,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -13498,7 +13497,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -13522,7 +13521,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -13667,7 +13666,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -13992,11 +13991,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -14078,7 +14077,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -14221,7 +14220,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -14741,7 +14740,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -14884,7 +14883,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -14905,7 +14904,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -14950,7 +14949,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -14968,7 +14967,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
memberOf:
type: array
@@ -14989,7 +14988,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -15343,7 +15342,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -15408,7 +15407,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -15446,7 +15445,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -15510,7 +15509,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -15810,11 +15809,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -16239,7 +16238,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -16284,11 +16283,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -16369,7 +16368,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -16594,7 +16593,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -16605,7 +16604,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -16838,7 +16837,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/v1.0/Devices.CorporateManagement.yml b/openApiDocs/v1.0/Devices.CorporateManagement.yml
index 35af60d1a1d..1047a2360f2 100644
--- a/openApiDocs/v1.0/Devices.CorporateManagement.yml
+++ b/openApiDocs/v1.0/Devices.CorporateManagement.yml
@@ -11679,11 +11679,11 @@ components:
properties:
customBrowserDisplayName:
type: string
- description: 'Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.'
+ description: Friendly name of the preferred custom browser to open weblink on Android.
nullable: true
customBrowserPackageId:
type: string
- description: 'Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.'
+ description: Unique identifier of a custom browser to open weblink on Android.
nullable: true
deployedAppCount:
maximum: 2147483647
@@ -11829,7 +11829,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.managedAppDataEncryptionType'
customBrowserProtocol:
type: string
- description: 'A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true.'
+ description: A custom browser protocol to open weblink on iOS.
nullable: true
deployedAppCount:
maximum: 2147483647
diff --git a/openApiDocs/v1.0/Education.yml b/openApiDocs/v1.0/Education.yml
index 9b2a9150eb0..561b2ee849a 100644
--- a/openApiDocs/v1.0/Education.yml
+++ b/openApiDocs/v1.0/Education.yml
@@ -4991,7 +4991,7 @@ paths:
tags:
- education.educationUser
summary: Get assignments from education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_ListAssignments
parameters:
- $ref: '#/components/parameters/top'
@@ -5134,7 +5134,7 @@ paths:
tags:
- education.educationUser
summary: Create new navigation property to assignments for education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_CreateAssignments
requestBody:
description: New navigation property
@@ -5158,7 +5158,7 @@ paths:
tags:
- education.educationUser
summary: Get assignments from education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_GetAssignments
parameters:
- name: educationAssignment-id
@@ -5252,7 +5252,7 @@ paths:
tags:
- education.educationUser
summary: Update the navigation property assignments in education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_UpdateAssignments
parameters:
- name: educationAssignment-id
@@ -5279,7 +5279,7 @@ paths:
tags:
- education.educationUser
summary: Delete navigation property assignments for education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.me_DeleteAssignments
parameters:
- name: educationAssignment-id
@@ -10107,7 +10107,7 @@ paths:
tags:
- education.educationUser
summary: Get assignments from education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_ListAssignments
parameters:
- name: educationUser-id
@@ -10257,7 +10257,7 @@ paths:
tags:
- education.educationUser
summary: Create new navigation property to assignments for education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_CreateAssignments
parameters:
- name: educationUser-id
@@ -10289,7 +10289,7 @@ paths:
tags:
- education.educationUser
summary: Get assignments from education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_GetAssignments
parameters:
- name: educationUser-id
@@ -10394,7 +10394,7 @@ paths:
tags:
- education.educationUser
summary: Update the navigation property assignments in education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_UpdateAssignments
parameters:
- name: educationUser-id
@@ -10428,7 +10428,7 @@ paths:
tags:
- education.educationUser
summary: Delete navigation property assignments for education
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
operationId: education.users_DeleteAssignments
parameters:
- name: educationUser-id
@@ -14573,7 +14573,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.educationAddToCalendarOptions'
allowLateSubmissions:
type: boolean
- description: 'Identifies whether students can submit after the due date. If this property isn''t specified during create, it defaults to true.'
+ description: 'Identifies whether students can submit after the due date. If this property is not specified during create, it defaults to true.'
nullable: true
allowStudentsToAddResourcesToSubmission:
type: boolean
@@ -14582,7 +14582,7 @@ components:
assignDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date when the assignment should become active. If in the future, the assignment isn''t shown to the student until this date. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The date when the assignment should become active. If in the future, the assignment is not shown to the student until this date. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
assignedDateTime:
@@ -14635,7 +14635,7 @@ components:
nullable: true
notificationChannelUrl:
type: string
- description: 'Optional field to specify the URL of the channel to post the assignment publish notification. If not specified or null, defaults to the General channel. This field only applies to assignments where the assignTo value is educationAssignmentClassRecipient. Updating the notificationChannelUrl isn''t allowed after the assignment has been published.'
+ description: 'Optional field to specify the URL of the channel to post the assignment publish notification. If not specified or null, defaults to the General channel. This field only applies to assignments where the assignTo value is educationAssignmentClassRecipient. Updating the notificationChannelUrl is not allowed after the assignment has been published.'
nullable: true
resourcesFolderUrl:
type: string
@@ -14837,12 +14837,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -14859,7 +14859,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -14874,11 +14874,11 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -14888,11 +14888,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
membershipRule:
type: string
@@ -14945,7 +14945,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -14954,7 +14954,7 @@ components:
nullable: true
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -14966,7 +14966,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
allowExternalSenders:
type: boolean
@@ -14978,11 +14978,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isSubscribedByMail:
type: boolean
@@ -14992,7 +14992,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
isArchived:
@@ -15009,12 +15009,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -15024,17 +15024,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.groupSetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -15064,7 +15064,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
photo:
$ref: '#/components/schemas/microsoft.graph.profilePhoto'
photos:
@@ -15125,7 +15125,7 @@ components:
description: 'Related records related to the user. Possible relationships are parent, relative, aide, doctor, guardian, child, other, unknownFutureValue'
accountEnabled:
type: boolean
- description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter.'
+ description: 'True if the account is enabled; otherwise, false. This property is required when a user is created. Supports /$filter.'
nullable: true
assignedLicenses:
type: array
@@ -15146,11 +15146,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.identitySet'
department:
type: string
- description: The name for the department in which the user works. Supports $filter.
+ description: The name for the department in which the user works. Supports /$filter.
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Supports $filter and $orderby.'
+ description: The name displayed in the address book for the user. Supports $filter and $orderby.
nullable: true
externalSource:
$ref: '#/components/schemas/microsoft.graph.educationExternalSource'
@@ -15160,17 +15160,17 @@ components:
nullable: true
givenName:
type: string
- description: The given name (first name) of the user. Supports $filter.
+ description: The given name (first name) of the user. Supports /$filter.
nullable: true
mail:
type: string
- description: 'The SMTP address for the user; for example, jeff@contoso.onmicrosoft.com. Read-Only. Supports $filter.'
+ description: 'The SMTP address for the user; for example, ''jeff@contoso.onmicrosoft.com''. Read-Only. Supports /$filter.'
nullable: true
mailingAddress:
$ref: '#/components/schemas/microsoft.graph.physicalAddress'
mailNickname:
type: string
- description: The mail alias for the user. This property must be specified when a user is created. Supports $filter.
+ description: The mail alias for the user. This property must be specified when a user is created. Supports /$filter.
nullable: true
middleName:
type: string
@@ -15187,7 +15187,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.educationOnPremisesInfo'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two can be specified together; for example: DisablePasswordExpiration, DisableStrongPassword.'
+ description: 'Specifies password policies for the user. See standard [user] resource for additional details.'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
@@ -15217,27 +15217,27 @@ components:
$ref: '#/components/schemas/microsoft.graph.educationStudent'
surname:
type: string
- description: The user's surname (family name or last name). Supports $filter.
+ description: The user's surname (family name or last name). Supports /$filter.
nullable: true
teacher:
$ref: '#/components/schemas/microsoft.graph.educationTeacher'
usageLocation:
type: string
- description: 'A two-letter country code (ISO standard 3166). Required for users who will be assigned licenses due to a legal requirement to check for availability of services in countries or regions. Examples include: ''US'', ''JP'', and ''GB''. Not nullable. Supports $filter.'
+ description: 'A two-letter country code ([ISO 3166 Alpha-2]). Required for users who will be assigned licenses. Not nullable. Supports /$filter.'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization. Supports $filter and $orderby.'
+ description: 'The user principal name (UPN) for the user. Supports $filter and $orderby. See standard [user] resource for additional details.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports $filter.'
+ description: 'A string value that can be used to classify user types in your directory, such as ''Member'' and ''Guest''. Supports /$filter.'
nullable: true
assignments:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.educationAssignment'
- description: Assignments belonging to the user.
+ description: List of assignments for the user. Nullable.
rubrics:
type: array
items:
@@ -15328,118 +15328,118 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
format: date-time
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
isResourceAccount:
type: boolean
description: Do not use – reserved for future use.
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -15453,123 +15453,123 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -15586,12 +15586,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -15657,7 +15657,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -15717,7 +15717,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
mailFolders:
@@ -15736,7 +15736,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -15752,7 +15752,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
agreementAcceptances:
type: array
items:
@@ -15824,7 +15824,7 @@ components:
properties:
description:
type: string
- description: 'An optional description for the administrative unit. Supports $filter (eq, ne, in, startsWith).'
+ description: 'An optional description for the administrative unit. Supports $filter (eq, ne, in, startsWith), $search.'
nullable: true
displayName:
type: string
@@ -15838,12 +15838,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
scopedRoleMembers:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.scopedRoleMembership'
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
extensions:
type: array
items:
@@ -15985,7 +15985,7 @@ components:
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Moment in time when the resource was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
displayName:
@@ -15997,7 +15997,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'Moment in time when the resource was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
additionalProperties:
@@ -16245,15 +16245,15 @@ components:
description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.'
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -16265,7 +16265,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -16320,7 +16320,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -16467,11 +16467,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -16529,7 +16529,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -16644,7 +16644,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -16843,7 +16843,7 @@ components:
description: Name of the contact. Required.
emailAddress:
type: string
- description: Primary email address of the contact.
+ description: Email address of the contact.
mobilePhone:
type: string
description: Mobile phone number of the contact.
@@ -16859,12 +16859,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -16994,7 +16994,7 @@ components:
properties:
externalId:
type: string
- description: ID of the teacher in the source system.
+ description: Id of the Teacher in external source system.
nullable: true
teacherNumber:
type: string
@@ -17165,7 +17165,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -17223,7 +17223,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
principalId:
type: string
@@ -17447,7 +17447,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -17556,7 +17556,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -17763,11 +17763,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -17779,22 +17779,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -17809,7 +17809,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -18131,7 +18131,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.officeGraphInsights:
@@ -18144,17 +18144,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userSettings:
@@ -18255,11 +18255,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -18286,7 +18286,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isEntryExitAnnounced:
type: boolean
@@ -18335,7 +18335,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -18457,11 +18457,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -18485,7 +18485,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -18522,11 +18522,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -18641,10 +18641,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -18797,7 +18797,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -18844,7 +18844,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -19224,7 +19224,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -19250,7 +19250,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -19285,7 +19285,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -19324,11 +19324,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -19341,7 +19341,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -19381,7 +19381,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -19397,7 +19397,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -19452,14 +19452,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.notebook:
@@ -19700,7 +19700,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -20080,7 +20080,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -21060,7 +21060,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -21288,7 +21288,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
policyViolation:
@@ -21612,7 +21612,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -21813,12 +21813,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -21900,7 +21900,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -22111,7 +22111,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -22162,11 +22162,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -22174,7 +22174,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -22195,17 +22195,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -22232,7 +22232,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -22517,7 +22516,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -22604,7 +22603,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -22628,7 +22627,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -22652,7 +22651,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -22797,7 +22796,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -23122,11 +23121,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -23208,7 +23207,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -23351,7 +23350,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -23871,7 +23870,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -24014,7 +24013,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -24035,7 +24034,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -24080,7 +24079,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -24098,7 +24097,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
memberOf:
type: array
@@ -24119,7 +24118,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -24414,7 +24413,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -24479,7 +24478,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -24517,7 +24516,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -24581,7 +24580,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -24881,11 +24880,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -25310,7 +25309,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -25355,11 +25354,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -25440,7 +25439,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -25665,7 +25664,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -25676,7 +25675,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -25909,7 +25908,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/v1.0/Files.yml b/openApiDocs/v1.0/Files.yml
index 75dd4ee384e..c63f430c6bf 100644
--- a/openApiDocs/v1.0/Files.yml
+++ b/openApiDocs/v1.0/Files.yml
@@ -2410,7 +2410,7 @@ paths:
tags:
- drives.list
summary: Get sourceColumn from drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.columns_GetSourceColumn
parameters:
- name: drive-id
@@ -2504,7 +2504,7 @@ paths:
tags:
- drives.list
summary: Get ref of sourceColumn from drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.columns_GetGraphRefSourceColumn
parameters:
- name: drive-id
@@ -2541,7 +2541,7 @@ paths:
tags:
- drives.list
summary: Update the ref of navigation property sourceColumn in drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.columns_SetGraphRefSourceColumn
parameters:
- name: drive-id
@@ -2577,7 +2577,7 @@ paths:
tags:
- drives.list
summary: Delete ref of navigation property sourceColumn for drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.columns_DeleteGraphRefSourceColumn
parameters:
- name: drive-id
@@ -3665,7 +3665,7 @@ paths:
tags:
- drives.list
summary: Get columnLinks from drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_ListColumnLinks
parameters:
- name: drive-id
@@ -3754,7 +3754,7 @@ paths:
tags:
- drives.list
summary: Create new navigation property to columnLinks for drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_CreateColumnLinks
parameters:
- name: drive-id
@@ -3793,7 +3793,7 @@ paths:
tags:
- drives.list
summary: Get columnLinks from drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_GetColumnLinks
parameters:
- name: drive-id
@@ -3856,7 +3856,7 @@ paths:
tags:
- drives.list
summary: Update the navigation property columnLinks in drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_UpdateColumnLinks
parameters:
- name: drive-id
@@ -3897,7 +3897,7 @@ paths:
tags:
- drives.list
summary: Delete navigation property columnLinks for drives
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: drives.list.contentTypes_DeleteColumnLinks
parameters:
- name: drive-id
@@ -4680,7 +4680,7 @@ paths:
tags:
- drives.list
summary: Get sourceColumn from drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.contentTypes.columns_GetSourceColumn
parameters:
- name: drive-id
@@ -4782,7 +4782,7 @@ paths:
tags:
- drives.list
summary: Get ref of sourceColumn from drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.contentTypes.columns_GetGraphRefSourceColumn
parameters:
- name: drive-id
@@ -4827,7 +4827,7 @@ paths:
tags:
- drives.list
summary: Update the ref of navigation property sourceColumn in drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.contentTypes.columns_SetGraphRefSourceColumn
parameters:
- name: drive-id
@@ -4870,7 +4870,7 @@ paths:
tags:
- drives.list
summary: Delete ref of navigation property sourceColumn for drives
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: drives.list.contentTypes.columns_DeleteGraphRefSourceColumn
parameters:
- name: drive-id
@@ -10041,7 +10041,7 @@ paths:
tags:
- shares.list
summary: Get sourceColumn from shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.columns_GetSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -10135,7 +10135,7 @@ paths:
tags:
- shares.list
summary: Get ref of sourceColumn from shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.columns_GetGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -10172,7 +10172,7 @@ paths:
tags:
- shares.list
summary: Update the ref of navigation property sourceColumn in shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.columns_SetGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -10208,7 +10208,7 @@ paths:
tags:
- shares.list
summary: Delete ref of navigation property sourceColumn for shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.columns_DeleteGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -11296,7 +11296,7 @@ paths:
tags:
- shares.list
summary: Get columnLinks from shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_ListColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -11385,7 +11385,7 @@ paths:
tags:
- shares.list
summary: Create new navigation property to columnLinks for shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_CreateColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -11424,7 +11424,7 @@ paths:
tags:
- shares.list
summary: Get columnLinks from shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_GetColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -11487,7 +11487,7 @@ paths:
tags:
- shares.list
summary: Update the navigation property columnLinks in shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_UpdateColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -11528,7 +11528,7 @@ paths:
tags:
- shares.list
summary: Delete navigation property columnLinks for shares
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: shares.list.contentTypes_DeleteColumnLinks
parameters:
- name: sharedDriveItem-id
@@ -12311,7 +12311,7 @@ paths:
tags:
- shares.list
summary: Get sourceColumn from shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.contentTypes.columns_GetSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -12413,7 +12413,7 @@ paths:
tags:
- shares.list
summary: Get ref of sourceColumn from shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.contentTypes.columns_GetGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -12458,7 +12458,7 @@ paths:
tags:
- shares.list
summary: Update the ref of navigation property sourceColumn in shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.contentTypes.columns_SetGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -12501,7 +12501,7 @@ paths:
tags:
- shares.list
summary: Delete ref of navigation property sourceColumn for shares
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: shares.list.contentTypes.columns_DeleteGraphRefSourceColumn
parameters:
- name: sharedDriveItem-id
@@ -17192,7 +17192,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -17218,7 +17218,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -17253,7 +17253,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -17292,11 +17292,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -17309,7 +17309,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -17482,11 +17482,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -17494,7 +17494,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -17515,17 +17515,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.sharedDriveItem:
@@ -17582,7 +17582,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -17598,7 +17598,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -17666,7 +17666,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -18017,12 +18017,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -18104,7 +18104,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -18320,7 +18320,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -18357,7 +18357,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -18569,7 +18568,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -18656,7 +18655,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -18680,7 +18679,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -18704,7 +18703,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -19000,118 +18999,118 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
format: date-time
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
isResourceAccount:
type: boolean
description: Do not use – reserved for future use.
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -19125,123 +19124,123 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -19258,12 +19257,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -19329,7 +19328,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -19389,7 +19388,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
mailFolders:
@@ -19408,7 +19407,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -19424,7 +19423,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
agreementAcceptances:
type: array
items:
@@ -19494,11 +19493,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -19508,7 +19507,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -19528,7 +19527,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -19593,7 +19592,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -19631,7 +19630,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -19695,7 +19694,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -19850,7 +19849,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -20238,12 +20237,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -20459,7 +20458,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -20560,7 +20559,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
principalId:
type: string
@@ -20604,15 +20603,15 @@ components:
description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.'
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -20624,7 +20623,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -20706,7 +20705,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -21007,7 +21006,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -21116,7 +21115,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -21330,11 +21329,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -21346,22 +21345,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -21376,7 +21375,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -21698,7 +21697,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.officeGraphInsights:
@@ -21711,17 +21710,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userSettings:
@@ -21844,11 +21843,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -21875,7 +21874,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isEntryExitAnnounced:
type: boolean
@@ -21924,7 +21923,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -22117,11 +22116,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.Json:
@@ -22207,7 +22206,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -22320,11 +22319,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -22580,7 +22579,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -22623,11 +22622,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -22742,10 +22741,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -22898,7 +22897,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -23580,14 +23579,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerTask:
@@ -23930,7 +23929,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -24194,7 +24193,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
policyViolation:
@@ -24300,7 +24299,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -24424,12 +24423,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -24446,7 +24445,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -24461,11 +24460,11 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -24475,11 +24474,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
membershipRule:
type: string
@@ -24532,7 +24531,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -24541,7 +24540,7 @@ components:
nullable: true
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -24553,7 +24552,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
allowExternalSenders:
type: boolean
@@ -24565,11 +24564,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isSubscribedByMail:
type: boolean
@@ -24579,7 +24578,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
isArchived:
@@ -24596,12 +24595,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -24611,17 +24610,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.groupSetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -24651,7 +24650,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
photo:
$ref: '#/components/schemas/microsoft.graph.profilePhoto'
photos:
@@ -24894,7 +24893,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -24905,7 +24904,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -25349,7 +25348,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -25905,7 +25904,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -26048,7 +26047,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -26069,7 +26068,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -26114,7 +26113,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -26132,7 +26131,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
memberOf:
type: array
@@ -26153,7 +26152,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -26483,11 +26482,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -26523,7 +26522,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -26636,11 +26635,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -26722,7 +26721,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -26883,7 +26882,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
@@ -27331,7 +27330,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -27341,7 +27340,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -27386,7 +27385,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
diff --git a/openApiDocs/v1.0/Groups.yml b/openApiDocs/v1.0/Groups.yml
index 7ff60df0331..8f0eabc8202 100644
--- a/openApiDocs/v1.0/Groups.yml
+++ b/openApiDocs/v1.0/Groups.yml
@@ -5312,7 +5312,7 @@ paths:
tags:
- groups.conversation
summary: Get attachments from groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_ListAttachments
parameters:
- name: group-id
@@ -5426,7 +5426,7 @@ paths:
tags:
- groups.conversation
summary: Create new navigation property to attachments for groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_CreateAttachments
parameters:
- name: group-id
@@ -5479,7 +5479,7 @@ paths:
tags:
- groups.conversation
summary: Get attachments from groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_GetAttachments
parameters:
- name: group-id
@@ -5560,7 +5560,7 @@ paths:
tags:
- groups.conversation
summary: Update the navigation property attachments in groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_UpdateAttachments
parameters:
- name: group-id
@@ -5615,7 +5615,7 @@ paths:
tags:
- groups.conversation
summary: Delete navigation property attachments for groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.conversations.threads.posts_DeleteAttachments
parameters:
- name: group-id
@@ -6063,7 +6063,7 @@ paths:
tags:
- groups.conversation
summary: Get inReplyTo from groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.conversations.threads.posts_GetInReplyTo
parameters:
- name: group-id
@@ -6190,7 +6190,7 @@ paths:
tags:
- groups.conversation
summary: Update the navigation property inReplyTo in groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.conversations.threads.posts_UpdateInReplyTo
parameters:
- name: group-id
@@ -6238,7 +6238,7 @@ paths:
tags:
- groups.conversation
summary: Delete navigation property inReplyTo for groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.conversations.threads.posts_DeleteInReplyTo
parameters:
- name: group-id
@@ -7191,7 +7191,7 @@ paths:
tags:
- groups.directoryObject
summary: Get createdOnBehalfOf from groups
- description: 'The user (or application) that created the group. NOTE: This is not set if the user is an administrator. Read-only.'
+ description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.'
operationId: groups_GetCreatedOnBehalfOf
parameters:
- name: group-id
@@ -7241,7 +7241,7 @@ paths:
tags:
- groups.directoryObject
summary: Get ref of createdOnBehalfOf from groups
- description: 'The user (or application) that created the group. NOTE: This is not set if the user is an administrator. Read-only.'
+ description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.'
operationId: groups_GetGraphRefCreatedOnBehalfOf
parameters:
- name: group-id
@@ -7265,7 +7265,7 @@ paths:
tags:
- groups.directoryObject
summary: Update the ref of navigation property createdOnBehalfOf in groups
- description: 'The user (or application) that created the group. NOTE: This is not set if the user is an administrator. Read-only.'
+ description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.'
operationId: groups_SetGraphRefCreatedOnBehalfOf
parameters:
- name: group-id
@@ -7294,7 +7294,7 @@ paths:
tags:
- groups.directoryObject
summary: Delete ref of navigation property createdOnBehalfOf for groups
- description: 'The user (or application) that created the group. NOTE: This is not set if the user is an administrator. Read-only.'
+ description: 'The user (or application) that created the group. Note: This is not set if the user is an administrator. Read-only.'
operationId: groups_DeleteGraphRefCreatedOnBehalfOf
parameters:
- name: group-id
@@ -9109,7 +9109,7 @@ paths:
tags:
- groups.directoryObject
summary: Get memberOf from groups
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
operationId: groups_ListMemberOf
parameters:
- name: group-id
@@ -9192,7 +9192,7 @@ paths:
tags:
- groups.directoryObject
summary: Get ref of memberOf from groups
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
operationId: groups_ListGraphRefMemberOf
parameters:
- name: group-id
@@ -9249,7 +9249,7 @@ paths:
tags:
- groups.directoryObject
summary: Create new navigation property ref to memberOf for groups
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
operationId: groups_CreateGraphRefMemberOf
parameters:
- name: group-id
@@ -9285,7 +9285,7 @@ paths:
tags:
- groups.directoryObject
summary: Get members from groups
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
operationId: groups_ListMembers
parameters:
- name: group-id
@@ -9368,7 +9368,7 @@ paths:
tags:
- groups.directoryObject
summary: Get ref of members from groups
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
operationId: groups_ListGraphRefMembers
parameters:
- name: group-id
@@ -9425,7 +9425,7 @@ paths:
tags:
- groups.directoryObject
summary: Create new navigation property ref to members for groups
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
operationId: groups_CreateGraphRefMembers
parameters:
- name: group-id
@@ -16777,7 +16777,7 @@ paths:
tags:
- groups.directoryObject
summary: Get owners from groups
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
operationId: groups_ListOwners
parameters:
- name: group-id
@@ -16860,7 +16860,7 @@ paths:
tags:
- groups.directoryObject
summary: Get ref of owners from groups
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
operationId: groups_ListGraphRefOwners
parameters:
- name: group-id
@@ -16917,7 +16917,7 @@ paths:
tags:
- groups.directoryObject
summary: Create new navigation property ref to owners for groups
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
operationId: groups_CreateGraphRefOwners
parameters:
- name: group-id
@@ -16953,7 +16953,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Get permissionGrants from groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_ListPermissionGrants
parameters:
- name: group-id
@@ -17050,7 +17050,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Create new navigation property to permissionGrants for groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_CreatePermissionGrants
parameters:
- name: group-id
@@ -17082,7 +17082,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Get permissionGrants from groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_GetPermissionGrants
parameters:
- name: group-id
@@ -17143,7 +17143,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Update the navigation property permissionGrants in groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_UpdatePermissionGrants
parameters:
- name: group-id
@@ -17177,7 +17177,7 @@ paths:
tags:
- groups.resourceSpecificPermissionGrant
summary: Delete navigation property permissionGrants for groups
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
operationId: groups_DeletePermissionGrants
parameters:
- name: group-id
@@ -17210,7 +17210,7 @@ paths:
tags:
- groups.profilePhoto
summary: Get photo from groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_GetPhoto
parameters:
- name: group-id
@@ -17248,7 +17248,7 @@ paths:
tags:
- groups.profilePhoto
summary: Update the navigation property photo in groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_UpdatePhoto
parameters:
- name: group-id
@@ -17275,7 +17275,7 @@ paths:
tags:
- groups.profilePhoto
summary: Delete navigation property photo for groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_DeletePhoto
parameters:
- name: group-id
@@ -17301,7 +17301,7 @@ paths:
tags:
- groups.profilePhoto
summary: Get media content for the navigation property photo from groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_GetPhotoContent
parameters:
- name: group-id
@@ -17326,7 +17326,7 @@ paths:
tags:
- groups.profilePhoto
summary: Update media content for the navigation property photo in groups
- description: The group's profile photo
+ description: The group's profile photo.
operationId: groups_SetPhotoContent
parameters:
- name: group-id
@@ -18452,7 +18452,7 @@ paths:
tags:
- groups.conversationThread
summary: Get attachments from groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_ListAttachments
parameters:
- name: group-id
@@ -18559,7 +18559,7 @@ paths:
tags:
- groups.conversationThread
summary: Create new navigation property to attachments for groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_CreateAttachments
parameters:
- name: group-id
@@ -18605,7 +18605,7 @@ paths:
tags:
- groups.conversationThread
summary: Get attachments from groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_GetAttachments
parameters:
- name: group-id
@@ -18679,7 +18679,7 @@ paths:
tags:
- groups.conversationThread
summary: Update the navigation property attachments in groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_UpdateAttachments
parameters:
- name: group-id
@@ -18727,7 +18727,7 @@ paths:
tags:
- groups.conversationThread
summary: Delete navigation property attachments for groups
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
operationId: groups.threads.posts_DeleteAttachments
parameters:
- name: group-id
@@ -19126,7 +19126,7 @@ paths:
tags:
- groups.conversationThread
summary: Get inReplyTo from groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.threads.posts_GetInReplyTo
parameters:
- name: group-id
@@ -19241,7 +19241,7 @@ paths:
tags:
- groups.conversationThread
summary: Update the navigation property inReplyTo in groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.threads.posts_UpdateInReplyTo
parameters:
- name: group-id
@@ -19282,7 +19282,7 @@ paths:
tags:
- groups.conversationThread
summary: Delete navigation property inReplyTo for groups
- description: Read-only. Supports $expand.
+ description: The earlier post that this post is replying to in the conversationThread. Read-only. Supports $expand.
operationId: groups.threads.posts_DeleteInReplyTo
parameters:
- name: group-id
@@ -20629,12 +20629,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -20651,7 +20651,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -20666,11 +20666,11 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -20680,11 +20680,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
membershipRule:
type: string
@@ -20737,7 +20737,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -20746,7 +20746,7 @@ components:
nullable: true
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -20758,7 +20758,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
allowExternalSenders:
type: boolean
@@ -20770,11 +20770,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isSubscribedByMail:
type: boolean
@@ -20784,7 +20784,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
isArchived:
@@ -20801,12 +20801,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -20816,17 +20816,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.groupSetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -20856,7 +20856,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
photo:
$ref: '#/components/schemas/microsoft.graph.profilePhoto'
photos:
@@ -20925,6 +20925,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.attachmentType'
contentId:
type: string
+ description: The CID or Content-Id of the attachment for referencing in case of in-line attachments using
tag in HTML messages. Optional.
nullable: true
contentType:
type: string
@@ -20960,7 +20961,7 @@ components:
items:
type: string
nullable: true
- description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.'
+ description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.'
uploadUrl:
type: string
description: The URL endpoint that accepts PUT requests for byte ranges of the file.
@@ -20985,10 +20986,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -21041,7 +21042,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -21188,11 +21189,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -21228,7 +21229,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -21290,7 +21291,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -21331,7 +21332,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -21457,7 +21458,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition'
target:
type: string
- description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.'
+ description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.'
additionalProperties:
type: object
microsoft.graph.onenotePagePreview:
@@ -21724,15 +21725,15 @@ components:
description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.'
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -21744,7 +21745,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -21881,7 +21882,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -22113,11 +22114,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -22425,7 +22426,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -22833,7 +22834,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -22859,7 +22860,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -22894,7 +22895,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -22933,11 +22934,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -22950,7 +22951,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -22990,7 +22991,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -23006,7 +23007,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -23061,14 +23062,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.notebook:
@@ -23287,7 +23288,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -23803,11 +23804,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -23878,118 +23879,118 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
format: date-time
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
isResourceAccount:
type: boolean
description: Do not use – reserved for future use.
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -24003,123 +24004,123 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -24136,12 +24137,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -24207,7 +24208,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -24267,7 +24268,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
mailFolders:
@@ -24286,7 +24287,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -24302,7 +24303,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
agreementAcceptances:
type: array
items:
@@ -24372,7 +24373,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -24573,12 +24574,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -24660,7 +24661,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -24871,7 +24872,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -24922,11 +24923,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -24934,7 +24935,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -24955,17 +24956,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -24992,7 +24993,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -25277,7 +25277,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -25364,7 +25364,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -25388,7 +25388,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -25412,7 +25412,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -25557,7 +25557,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -25871,7 +25871,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
policyViolation:
@@ -26043,11 +26043,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -26129,7 +26129,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -26259,12 +26259,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -26456,7 +26456,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -26514,7 +26514,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
principalId:
type: string
@@ -26738,7 +26738,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -26847,7 +26847,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -27054,11 +27054,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -27070,22 +27070,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -27100,7 +27100,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -27422,7 +27422,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.officeGraphInsights:
@@ -27435,17 +27435,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userSettings:
@@ -27546,11 +27546,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -27577,7 +27577,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isEntryExitAnnounced:
type: boolean
@@ -27626,7 +27626,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -27749,7 +27749,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -27814,7 +27814,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -27852,7 +27852,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -27916,7 +27916,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -28216,11 +28216,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -28710,7 +28710,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -29567,7 +29567,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -29783,11 +29783,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
@@ -29868,7 +29868,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -30075,7 +30075,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -30206,7 +30206,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -30637,7 +30637,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -30758,7 +30758,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -30779,7 +30779,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -30824,7 +30824,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -30842,7 +30842,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
memberOf:
type: array
@@ -30863,7 +30863,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -30963,7 +30963,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -30974,7 +30974,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -31384,7 +31384,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/v1.0/Identity.DirectoryManagement.yml b/openApiDocs/v1.0/Identity.DirectoryManagement.yml
index d67f6cd6f85..0b87fc1aae8 100644
--- a/openApiDocs/v1.0/Identity.DirectoryManagement.yml
+++ b/openApiDocs/v1.0/Identity.DirectoryManagement.yml
@@ -3872,7 +3872,7 @@ paths:
tags:
- directory.administrativeUnit
summary: Get members from directory
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
operationId: directory.administrativeUnits_ListMembers
parameters:
- name: administrativeUnit-id
@@ -3955,7 +3955,7 @@ paths:
tags:
- directory.administrativeUnit
summary: Get ref of members from directory
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
operationId: directory.administrativeUnits_ListGraphRefMembers
parameters:
- name: administrativeUnit-id
@@ -4012,7 +4012,7 @@ paths:
tags:
- directory.administrativeUnit
summary: Create new navigation property ref to members for directory
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
operationId: directory.administrativeUnits_CreateGraphRefMembers
parameters:
- name: administrativeUnit-id
@@ -4048,7 +4048,7 @@ paths:
tags:
- directory.administrativeUnit
summary: Get scopedRoleMembers from directory
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: directory.administrativeUnits_ListScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -4136,7 +4136,7 @@ paths:
tags:
- directory.administrativeUnit
summary: Create new navigation property to scopedRoleMembers for directory
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: directory.administrativeUnits_CreateScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -4168,7 +4168,7 @@ paths:
tags:
- directory.administrativeUnit
summary: Get scopedRoleMembers from directory
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: directory.administrativeUnits_GetScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -4226,7 +4226,7 @@ paths:
tags:
- directory.administrativeUnit
summary: Update the navigation property scopedRoleMembers in directory
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: directory.administrativeUnits_UpdateScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -4260,7 +4260,7 @@ paths:
tags:
- directory.administrativeUnit
summary: Delete navigation property scopedRoleMembers for directory
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
operationId: directory.administrativeUnits_DeleteScopedRoleMembers
parameters:
- name: administrativeUnit-id
@@ -4736,7 +4736,7 @@ paths:
tags:
- directoryRoles.directoryObject
summary: Get members from directoryRoles
- description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.'
+ description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.'
operationId: directoryRoles_ListMembers
parameters:
- name: directoryRole-id
@@ -4819,7 +4819,7 @@ paths:
tags:
- directoryRoles.directoryObject
summary: Get ref of members from directoryRoles
- description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.'
+ description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.'
operationId: directoryRoles_ListGraphRefMembers
parameters:
- name: directoryRole-id
@@ -4876,7 +4876,7 @@ paths:
tags:
- directoryRoles.directoryObject
summary: Create new navigation property ref to members for directoryRoles
- description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.'
+ description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.'
operationId: directoryRoles_CreateGraphRefMembers
parameters:
- name: directoryRole-id
@@ -8679,7 +8679,7 @@ components:
properties:
description:
type: string
- description: 'An optional description for the administrative unit. Supports $filter (eq, ne, in, startsWith).'
+ description: 'An optional description for the administrative unit. Supports $filter (eq, ne, in, startsWith), $search.'
nullable: true
displayName:
type: string
@@ -8693,12 +8693,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this administrative unit. HTTP Methods: GET (list members), POST (add members), DELETE (remove members).'
+ description: Users and groups that are members of this administrative unit. Supports $expand.
scopedRoleMembers:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.scopedRoleMembership'
- description: 'Scoped-role members of this administrative unit. HTTP Methods: GET (list scopedRoleMemberships), POST (add scopedRoleMembership), DELETE (remove scopedRoleMembership).'
+ description: Scoped-role members of this administrative unit.
extensions:
type: array
items:
@@ -8730,21 +8730,21 @@ components:
properties:
description:
type: string
- description: The description for the directory role. Read-only.
+ description: 'The description for the directory role. Read-only. Supports $filter (eq), $search, $select.'
nullable: true
displayName:
type: string
- description: The display name for the directory role. Read-only.
+ description: 'The display name for the directory role. Read-only. Supports $filter (eq), $search, $select.'
nullable: true
roleTemplateId:
type: string
- description: 'The id of the directoryRoleTemplate that this role is based on. The property must be specified when activating a directory role in a tenant with a POST operation. After the directory role has been activated, the property is read only.'
+ description: 'The id of the directoryRoleTemplate that this role is based on. The property must be specified when activating a directory role in a tenant with a POST operation. After the directory role has been activated, the property is read only. Supports $filter (eq), $select.'
nullable: true
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable.'
+ description: 'Users that are members of this directory role. HTTP Methods: GET, POST, DELETE. Read-only. Nullable. Supports $expand.'
scopedMembers:
type: array
items:
@@ -9142,11 +9142,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/v1.0/Identity.Governance.yml b/openApiDocs/v1.0/Identity.Governance.yml
index 74ddb346432..65d87312867 100644
--- a/openApiDocs/v1.0/Identity.Governance.yml
+++ b/openApiDocs/v1.0/Identity.Governance.yml
@@ -10061,11 +10061,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/v1.0/Identity.SignIns.yml b/openApiDocs/v1.0/Identity.SignIns.yml
index 0d588db1527..07624a44e3e 100644
--- a/openApiDocs/v1.0/Identity.SignIns.yml
+++ b/openApiDocs/v1.0/Identity.SignIns.yml
@@ -11635,11 +11635,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -14409,7 +14409,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -14419,7 +14419,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
diff --git a/openApiDocs/v1.0/Notes.yml b/openApiDocs/v1.0/Notes.yml
index 09fe8b30f7f..2a468767b31 100644
--- a/openApiDocs/v1.0/Notes.yml
+++ b/openApiDocs/v1.0/Notes.yml
@@ -86598,11 +86598,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/v1.0/PersonalContacts.yml b/openApiDocs/v1.0/PersonalContacts.yml
index ee3b29e8cdd..e9c5fc4ce2e 100644
--- a/openApiDocs/v1.0/PersonalContacts.yml
+++ b/openApiDocs/v1.0/PersonalContacts.yml
@@ -1028,7 +1028,7 @@ paths:
tags:
- users.contactFolder
summary: Get extensions from users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contactFolders.contacts_ListExtensions
parameters:
- name: user-id
@@ -1120,7 +1120,7 @@ paths:
tags:
- users.contactFolder
summary: Create new navigation property to extensions for users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contactFolders.contacts_CreateExtensions
parameters:
- name: user-id
@@ -1166,7 +1166,7 @@ paths:
tags:
- users.contactFolder
summary: Get extensions from users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contactFolders.contacts_GetExtensions
parameters:
- name: user-id
@@ -1235,7 +1235,7 @@ paths:
tags:
- users.contactFolder
summary: Update the navigation property extensions in users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contactFolders.contacts_UpdateExtensions
parameters:
- name: user-id
@@ -1283,7 +1283,7 @@ paths:
tags:
- users.contactFolder
summary: Delete navigation property extensions for users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contactFolders.contacts_DeleteExtensions
parameters:
- name: user-id
@@ -3089,7 +3089,7 @@ paths:
tags:
- users.contact
summary: Get extensions from users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contacts_ListExtensions
parameters:
- name: user-id
@@ -3174,7 +3174,7 @@ paths:
tags:
- users.contact
summary: Create new navigation property to extensions for users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contacts_CreateExtensions
parameters:
- name: user-id
@@ -3213,7 +3213,7 @@ paths:
tags:
- users.contact
summary: Get extensions from users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contacts_GetExtensions
parameters:
- name: user-id
@@ -3275,7 +3275,7 @@ paths:
tags:
- users.contact
summary: Update the navigation property extensions in users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contacts_UpdateExtensions
parameters:
- name: user-id
@@ -3316,7 +3316,7 @@ paths:
tags:
- users.contact
summary: Delete navigation property extensions for users
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
operationId: users.contacts_DeleteExtensions
parameters:
- name: user-id
@@ -4243,7 +4243,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -4384,11 +4384,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/v1.0/Planner.yml b/openApiDocs/v1.0/Planner.yml
index 798bd17ed7f..b5616a17362 100644
--- a/openApiDocs/v1.0/Planner.yml
+++ b/openApiDocs/v1.0/Planner.yml
@@ -11,7 +11,7 @@ paths:
tags:
- groups.plannerGroup
summary: Get planner from groups
- description: Entry-point to Planner resource that might exist for a Unified Group.
+ description: Selective Planner services available to the group. Read-only. Nullable.
operationId: groups_GetPlanner
parameters:
- name: group-id
@@ -66,7 +66,7 @@ paths:
tags:
- groups.plannerGroup
summary: Update the navigation property planner in groups
- description: Entry-point to Planner resource that might exist for a Unified Group.
+ description: Selective Planner services available to the group. Read-only. Nullable.
operationId: groups_UpdatePlanner
parameters:
- name: group-id
@@ -93,7 +93,7 @@ paths:
tags:
- groups.plannerGroup
summary: Delete navigation property planner for groups
- description: Entry-point to Planner resource that might exist for a Unified Group.
+ description: Selective Planner services available to the group. Read-only. Nullable.
operationId: groups_DeletePlanner
parameters:
- name: group-id
@@ -396,7 +396,7 @@ paths:
tags:
- groups.plannerGroup
summary: Get buckets from groups
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: groups.planner.plans_ListBuckets
parameters:
- name: group-id
@@ -493,7 +493,7 @@ paths:
tags:
- groups.plannerGroup
summary: Create new navigation property to buckets for groups
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: groups.planner.plans_CreateBuckets
parameters:
- name: group-id
@@ -532,7 +532,7 @@ paths:
tags:
- groups.plannerGroup
summary: Get buckets from groups
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: groups.planner.plans_GetBuckets
parameters:
- name: group-id
@@ -606,7 +606,7 @@ paths:
tags:
- groups.plannerGroup
summary: Update the navigation property buckets in groups
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: groups.planner.plans_UpdateBuckets
parameters:
- name: group-id
@@ -647,7 +647,7 @@ paths:
tags:
- groups.plannerGroup
summary: Delete navigation property buckets for groups
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: groups.planner.plans_DeleteBuckets
parameters:
- name: group-id
@@ -1779,7 +1779,7 @@ paths:
tags:
- groups.plannerGroup
summary: Get details from groups
- description: Read-only. Nullable. Additional details about the plan.
+ description: Additional details about the plan. Read-only. Nullable.
operationId: groups.planner.plans_GetDetails
parameters:
- name: group-id
@@ -1836,7 +1836,7 @@ paths:
tags:
- groups.plannerGroup
summary: Update the navigation property details in groups
- description: Read-only. Nullable. Additional details about the plan.
+ description: Additional details about the plan. Read-only. Nullable.
operationId: groups.planner.plans_UpdateDetails
parameters:
- name: group-id
@@ -1870,7 +1870,7 @@ paths:
tags:
- groups.plannerGroup
summary: Delete navigation property details for groups
- description: Read-only. Nullable. Additional details about the plan.
+ description: Additional details about the plan. Read-only. Nullable.
operationId: groups.planner.plans_DeleteDetails
parameters:
- name: group-id
@@ -1903,7 +1903,7 @@ paths:
tags:
- groups.plannerGroup
summary: Get tasks from groups
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: groups.planner.plans_ListTasks
parameters:
- name: group-id
@@ -2057,7 +2057,7 @@ paths:
tags:
- groups.plannerGroup
summary: Create new navigation property to tasks for groups
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: groups.planner.plans_CreateTasks
parameters:
- name: group-id
@@ -2096,7 +2096,7 @@ paths:
tags:
- groups.plannerGroup
summary: Get tasks from groups
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: groups.planner.plans_GetTasks
parameters:
- name: group-id
@@ -2211,7 +2211,7 @@ paths:
tags:
- groups.plannerGroup
summary: Update the navigation property tasks in groups
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: groups.planner.plans_UpdateTasks
parameters:
- name: group-id
@@ -2252,7 +2252,7 @@ paths:
tags:
- groups.plannerGroup
summary: Delete navigation property tasks for groups
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: groups.planner.plans_DeleteTasks
parameters:
- name: group-id
@@ -4246,7 +4246,7 @@ paths:
tags:
- planner.plannerPlan
summary: Get buckets from planner
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: planner.plans_ListBuckets
parameters:
- name: plannerPlan-id
@@ -4336,7 +4336,7 @@ paths:
tags:
- planner.plannerPlan
summary: Create new navigation property to buckets for planner
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: planner.plans_CreateBuckets
parameters:
- name: plannerPlan-id
@@ -4368,7 +4368,7 @@ paths:
tags:
- planner.plannerPlan
summary: Get buckets from planner
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: planner.plans_GetBuckets
parameters:
- name: plannerPlan-id
@@ -4434,7 +4434,7 @@ paths:
tags:
- planner.plannerPlan
summary: Update the navigation property buckets in planner
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: planner.plans_UpdateBuckets
parameters:
- name: plannerPlan-id
@@ -4468,7 +4468,7 @@ paths:
tags:
- planner.plannerPlan
summary: Delete navigation property buckets for planner
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: planner.plans_DeleteBuckets
parameters:
- name: plannerPlan-id
@@ -5470,7 +5470,7 @@ paths:
tags:
- planner.plannerPlan
summary: Get details from planner
- description: Read-only. Nullable. Additional details about the plan.
+ description: Additional details about the plan. Read-only. Nullable.
operationId: planner.plans_GetDetails
parameters:
- name: plannerPlan-id
@@ -5520,7 +5520,7 @@ paths:
tags:
- planner.plannerPlan
summary: Update the navigation property details in planner
- description: Read-only. Nullable. Additional details about the plan.
+ description: Additional details about the plan. Read-only. Nullable.
operationId: planner.plans_UpdateDetails
parameters:
- name: plannerPlan-id
@@ -5547,7 +5547,7 @@ paths:
tags:
- planner.plannerPlan
summary: Delete navigation property details for planner
- description: Read-only. Nullable. Additional details about the plan.
+ description: Additional details about the plan. Read-only. Nullable.
operationId: planner.plans_DeleteDetails
parameters:
- name: plannerPlan-id
@@ -5573,7 +5573,7 @@ paths:
tags:
- planner.plannerPlan
summary: Get tasks from planner
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: planner.plans_ListTasks
parameters:
- name: plannerPlan-id
@@ -5720,7 +5720,7 @@ paths:
tags:
- planner.plannerPlan
summary: Create new navigation property to tasks for planner
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: planner.plans_CreateTasks
parameters:
- name: plannerPlan-id
@@ -5752,7 +5752,7 @@ paths:
tags:
- planner.plannerPlan
summary: Get tasks from planner
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: planner.plans_GetTasks
parameters:
- name: plannerPlan-id
@@ -5856,7 +5856,7 @@ paths:
tags:
- planner.plannerPlan
summary: Update the navigation property tasks in planner
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: planner.plans_UpdateTasks
parameters:
- name: plannerPlan-id
@@ -5890,7 +5890,7 @@ paths:
tags:
- planner.plannerPlan
summary: Delete navigation property tasks for planner
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: planner.plans_DeleteTasks
parameters:
- name: plannerPlan-id
@@ -7141,7 +7141,7 @@ paths:
tags:
- users.plannerUser
summary: Get planner from users
- description: Entry-point to the Planner resource that might exist for a user. Read-only.
+ description: Selective Planner services available to the user. Read-only. Nullable.
operationId: users_GetPlanner
parameters:
- name: user-id
@@ -7202,7 +7202,7 @@ paths:
tags:
- users.plannerUser
summary: Update the navigation property planner in users
- description: Entry-point to the Planner resource that might exist for a user. Read-only.
+ description: Selective Planner services available to the user. Read-only. Nullable.
operationId: users_UpdatePlanner
parameters:
- name: user-id
@@ -7229,7 +7229,7 @@ paths:
tags:
- users.plannerUser
summary: Delete navigation property planner for users
- description: Entry-point to the Planner resource that might exist for a user. Read-only.
+ description: Selective Planner services available to the user. Read-only. Nullable.
operationId: users_DeletePlanner
parameters:
- name: user-id
@@ -7532,7 +7532,7 @@ paths:
tags:
- users.plannerUser
summary: Get buckets from users
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: users.planner.plans_ListBuckets
parameters:
- name: user-id
@@ -7629,7 +7629,7 @@ paths:
tags:
- users.plannerUser
summary: Create new navigation property to buckets for users
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: users.planner.plans_CreateBuckets
parameters:
- name: user-id
@@ -7668,7 +7668,7 @@ paths:
tags:
- users.plannerUser
summary: Get buckets from users
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: users.planner.plans_GetBuckets
parameters:
- name: user-id
@@ -7742,7 +7742,7 @@ paths:
tags:
- users.plannerUser
summary: Update the navigation property buckets in users
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: users.planner.plans_UpdateBuckets
parameters:
- name: user-id
@@ -7783,7 +7783,7 @@ paths:
tags:
- users.plannerUser
summary: Delete navigation property buckets for users
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
operationId: users.planner.plans_DeleteBuckets
parameters:
- name: user-id
@@ -8915,7 +8915,7 @@ paths:
tags:
- users.plannerUser
summary: Get details from users
- description: Read-only. Nullable. Additional details about the plan.
+ description: Additional details about the plan. Read-only. Nullable.
operationId: users.planner.plans_GetDetails
parameters:
- name: user-id
@@ -8972,7 +8972,7 @@ paths:
tags:
- users.plannerUser
summary: Update the navigation property details in users
- description: Read-only. Nullable. Additional details about the plan.
+ description: Additional details about the plan. Read-only. Nullable.
operationId: users.planner.plans_UpdateDetails
parameters:
- name: user-id
@@ -9006,7 +9006,7 @@ paths:
tags:
- users.plannerUser
summary: Delete navigation property details for users
- description: Read-only. Nullable. Additional details about the plan.
+ description: Additional details about the plan. Read-only. Nullable.
operationId: users.planner.plans_DeleteDetails
parameters:
- name: user-id
@@ -9039,7 +9039,7 @@ paths:
tags:
- users.plannerUser
summary: Get tasks from users
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: users.planner.plans_ListTasks
parameters:
- name: user-id
@@ -9193,7 +9193,7 @@ paths:
tags:
- users.plannerUser
summary: Create new navigation property to tasks for users
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: users.planner.plans_CreateTasks
parameters:
- name: user-id
@@ -9232,7 +9232,7 @@ paths:
tags:
- users.plannerUser
summary: Get tasks from users
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: users.planner.plans_GetTasks
parameters:
- name: user-id
@@ -9347,7 +9347,7 @@ paths:
tags:
- users.plannerUser
summary: Update the navigation property tasks in users
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: users.planner.plans_UpdateTasks
parameters:
- name: user-id
@@ -9388,7 +9388,7 @@ paths:
tags:
- users.plannerUser
summary: Delete navigation property tasks for users
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
operationId: users.planner.plans_DeleteTasks
parameters:
- name: user-id
@@ -10008,7 +10008,7 @@ paths:
tags:
- users.plannerUser
summary: Get tasks from users
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
operationId: users.planner_ListTasks
parameters:
- name: user-id
@@ -10155,7 +10155,7 @@ paths:
tags:
- users.plannerUser
summary: Create new navigation property to tasks for users
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
operationId: users.planner_CreateTasks
parameters:
- name: user-id
@@ -10187,7 +10187,7 @@ paths:
tags:
- users.plannerUser
summary: Get tasks from users
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
operationId: users.planner_GetTasks
parameters:
- name: user-id
@@ -10291,7 +10291,7 @@ paths:
tags:
- users.plannerUser
summary: Update the navigation property tasks in users
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
operationId: users.planner_UpdateTasks
parameters:
- name: user-id
@@ -10325,7 +10325,7 @@ paths:
tags:
- users.plannerUser
summary: Delete navigation property tasks for users
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
operationId: users.planner_DeleteTasks
parameters:
- name: user-id
@@ -10889,14 +10889,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerBucket:
@@ -11134,7 +11134,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.entity:
@@ -11242,11 +11242,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
diff --git a/openApiDocs/v1.0/Reports.yml b/openApiDocs/v1.0/Reports.yml
index 9adf41f9cc0..a1be6093b22 100644
--- a/openApiDocs/v1.0/Reports.yml
+++ b/openApiDocs/v1.0/Reports.yml
@@ -4651,7 +4651,7 @@ components:
format: date-time
activityDisplayName:
type: string
- description: 'Indicates the activity name or the operation name (examples: ''Create User'' and ''Add member to group''). For full list, see Azure AD activity list.'
+ description: 'Indicates the activity name or the operation name (E.g. ''Create User'', ''Add member to group''). For a list of activities logged, refer to Azure Ad activity list.'
additionalDetails:
type: array
items:
@@ -4683,7 +4683,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.targetResource'
- description: 'Indicates information on which resource was changed due to the activity. Target Resource Type can be User, Device, Directory, App, Role, Group, Policy or Other.'
+ description: Information about the resource that changed due to the activity.
additionalProperties:
type: object
microsoft.graph.provisioningObjectSummary:
@@ -4769,11 +4769,11 @@ components:
properties:
appDisplayName:
type: string
- description: App name displayed in the Azure Portal. Supports $filter (eq and startsWith operators only).
+ description: The application name displayed in the Azure Portal. Supports $filter (eq and startsWith operators only).
nullable: true
appId:
type: string
- description: Unique GUID representing the app ID in the Azure Active Directory. Supports $filter (eq operator only).
+ description: The application identifier in Azure Active Directory. Supports $filter (eq operator only).
nullable: true
appliedConditionalAccessPolicies:
type: array
@@ -4782,38 +4782,38 @@ components:
description: A list of conditional access policies that are triggered by the corresponding sign-in activity.
clientAppUsed:
type: string
- description: 'Identifies the client used for the sign-in activity. Modern authentication clients include Browser and modern clients. Legacy authentication clients include Exchange Active Sync, IMAP, MAPI, SMTP, POP, and other clients. Supports $filter (eq operator only).'
+ description: 'The legacy client used for sign-in activity. For example: Browser, Exchange Active Sync, Modern clients, IMAP, MAPI, SMTP, or POP. Supports $filter (eq operator only).'
nullable: true
conditionalAccessStatus:
$ref: '#/components/schemas/microsoft.graph.conditionalAccessStatus'
correlationId:
type: string
- description: The request ID sent from the client when the sign-in is initiated; used to troubleshoot sign-in activity. Supports $filter (eq operator only).
+ description: The identifier that's sent from the client when sign-in is initiated. This is used for troubleshooting the corresponding sign-in activity when calling for support. Supports $filter (eq operator only).
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Date and time (UTC) the sign-in was initiated. Example: midnight on Jan 1, 2014 is reported as 2014-01-01T00:00:00Z. Supports $orderby and $filter (eq, le, and ge operators only).'
+ description: 'The date and time the sign-in was initiated. The Timestamp type is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $orderby and $filter (eq, le, and ge operators only).'
format: date-time
deviceDetail:
$ref: '#/components/schemas/microsoft.graph.deviceDetail'
ipAddress:
type: string
- description: IP address of the client used to sign in. Supports $filter (eq and startsWith operators only).
+ description: The IP address of the client from where the sign-in occurred. Supports $filter (eq and startsWith operators only).
nullable: true
isInteractive:
type: boolean
- description: Indicates if a sign-in is interactive or not.
+ description: 'Indicates whether a user sign in is interactive. In interactive sign in, the user provides an authentication factor to Azure AD. These factors include passwords, responses to MFA challenges, biometric factors, or QR codes that a user provides to Azure AD or an associated app. In non-interactive sign in, the user doesn''t provide an authentication factor. Instead, the client app uses a token or code to authenticate or access a resource on behalf of a user. Non-interactive sign ins are commonly used for a client to sign in on a user''s behalf in a process transparent to the user.'
nullable: true
location:
$ref: '#/components/schemas/microsoft.graph.signInLocation'
resourceDisplayName:
type: string
- description: Name of the resource the user signed into. Supports $filter (eq operator only).
+ description: The name of the resource that the user signed in to. Supports $filter (eq operator only).
nullable: true
resourceId:
type: string
- description: ID of the resource that the user signed into. Supports $filter (eq operator only).
+ description: The identifier of the resource that the user signed in to. Supports $filter (eq operator only).
nullable: true
riskDetail:
$ref: '#/components/schemas/microsoft.graph.riskDetail'
@@ -4838,14 +4838,14 @@ components:
$ref: '#/components/schemas/microsoft.graph.signInStatus'
userDisplayName:
type: string
- description: Display name of the user that initiated the sign-in. Supports $filter (eq and startsWith operators only).
+ description: The display name of the user. Supports $filter (eq and startsWith operators only).
nullable: true
userId:
type: string
- description: ID of the user that initiated the sign-in. Supports $filter (eq operator only).
+ description: The identifier of the user. Supports $filter (eq operator only).
userPrincipalName:
type: string
- description: User principal name of the user that initiated the sign-in. Supports $filter (eq and startsWith operators only).
+ description: The UPN of the user. Supports $filter (eq and startsWith operators only).
nullable: true
additionalProperties:
type: object
@@ -4961,7 +4961,7 @@ components:
properties:
content:
type: string
- description: Not yet documented
+ description: Report content; details vary by report type.
format: base64url
nullable: true
additionalProperties:
@@ -5025,11 +5025,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -5096,15 +5096,15 @@ components:
properties:
displayName:
type: string
- description: Indicates the property name of the target attribute that was changed.
+ description: Name of property that was modified.
nullable: true
newValue:
type: string
- description: Indicates the updated value for the propery.
+ description: New property value.
nullable: true
oldValue:
type: string
- description: Indicates the previous value (before the update) for the property.
+ description: Old property value.
nullable: true
additionalProperties:
type: object
@@ -5186,7 +5186,7 @@ components:
properties:
displayName:
type: string
- description: 'Refers to the Name of the conditional access policy (example: ''Require MFA for Salesforce'').'
+ description: Name of the conditional access policy.
nullable: true
enforcedGrantControls:
type: array
@@ -5202,7 +5202,7 @@ components:
description: 'Refers to the session controls enforced by the conditional access policy (example: ''Require app enforced controls'').'
id:
type: string
- description: An identifier of the conditional access policy.
+ description: Identifier of the conditional access policy.
nullable: true
result:
$ref: '#/components/schemas/microsoft.graph.appliedConditionalAccessPolicyResult'
@@ -5222,31 +5222,31 @@ components:
properties:
browser:
type: string
- description: Indicates the browser information of the used for signing in.
+ description: Indicates the browser information of the used for signing-in.
nullable: true
deviceId:
type: string
- description: Refers to the UniqueID of the device used for signing in.
+ description: Refers to the UniqueID of the device used for signing-in.
nullable: true
displayName:
type: string
- description: Refers to the name of the device used for signing in.
+ description: Refers to the name of the device used for signing-in.
nullable: true
isCompliant:
type: boolean
- description: Indicates whether the device is compliant.
+ description: Indicates whether the device is compliant or not.
nullable: true
isManaged:
type: boolean
- description: Indicates whether the device is managed.
+ description: Indicates if the device is managed or not.
nullable: true
operatingSystem:
type: string
- description: Indicates the operating system name and version used for signing in.
+ description: Indicates the OS name and version used for signing-in.
nullable: true
trustType:
type: string
- description: 'Provides information about whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.'
+ description: 'Indicates information on whether the signed-in device is Workplace Joined, AzureAD Joined, Domain Joined.'
nullable: true
additionalProperties:
type: object
@@ -5465,11 +5465,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -5551,12 +5551,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
diff --git a/openApiDocs/v1.0/SchemaExtensions.yml b/openApiDocs/v1.0/SchemaExtensions.yml
index 4715966592f..435b5b454ec 100644
--- a/openApiDocs/v1.0/SchemaExtensions.yml
+++ b/openApiDocs/v1.0/SchemaExtensions.yml
@@ -245,7 +245,7 @@ components:
type: array
items:
type: string
- description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from contact, device, event, group, message, organization, post, or user.'
+ description: 'Set of Microsoft Graph types (that can support extensions) that the schema extension can be applied to. Select from administrativeUnit, contact, device, event, group, message, organization, post, or user.'
additionalProperties:
type: object
microsoft.graph.entity:
@@ -263,7 +263,7 @@ components:
properties:
name:
type: string
- description: The name of the strongly-typed property defined as part of a schema extension.
+ description: The name of the strongly typed property defined as part of a schema extension.
nullable: true
type:
type: string
diff --git a/openApiDocs/v1.0/Search.yml b/openApiDocs/v1.0/Search.yml
index 239f0b0e5bc..53ad1c24e29 100644
--- a/openApiDocs/v1.0/Search.yml
+++ b/openApiDocs/v1.0/Search.yml
@@ -579,7 +579,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.identity'
- description: 'A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members.'
+ description: 'A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or other externalGroups as members.'
additionalProperties:
type: object
microsoft.graph.externalConnectors.externalItem:
@@ -619,7 +619,7 @@ components:
properties:
baseType:
type: string
- description: Must be set to microsoft.graph.externalConnector.externalItem. Required.
+ description: Must be set to microsoft.graph.externalItem. Required.
properties:
type: array
items:
@@ -736,7 +736,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.aclType'
value:
type: string
- description: 'The unique identifer of the identity. In case of Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. In case of external groups value is set to the ID of the externalGroup'
+ description: 'The unique identifer of the identity. In case of Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. In case of external groups value is set to the ID of the externalGroup.'
additionalProperties:
type: object
microsoft.graph.externalConnectors.externalItemContent:
@@ -814,13 +814,13 @@ components:
nullable: true
isSearchable:
type: boolean
- description: Specifies if the property is searchable. Only properties of type String or StringCollection can be searchable. Non-searchable properties are not added to the search index. Optional.
+ description: Specifies if the property is searchable. Only properties of type string or stringCollection can be searchable. Non-searchable properties are not added to the search index. Optional.
nullable: true
labels:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.externalConnectors.label'
- description: 'Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (e.g. better relevance). The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue. Optional.'
+ description: 'Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (e.g. better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, iconUrl, containerName, containerUrl. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: iconUrl, containerName, containerUrl.'
name:
type: string
description: 'The name of the property. Maximum 32 characters. Only alphanumeric characters allowed. For example, each string may not contain control characters, whitespace, or any of the following: :, ;, ,, (, ), [, ], {, }, %, $, +, !, *, =, &, ?, @, #, /, ~, '', '', <, >, `, ^. Required.'
diff --git a/openApiDocs/v1.0/Security.yml b/openApiDocs/v1.0/Security.yml
index 96fe93181e8..31923cc3245 100644
--- a/openApiDocs/v1.0/Security.yml
+++ b/openApiDocs/v1.0/Security.yml
@@ -83,7 +83,7 @@ paths:
tags:
- security.alert
summary: Get alerts from security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_ListAlerts
parameters:
- $ref: '#/components/parameters/top'
@@ -272,7 +272,7 @@ paths:
tags:
- security.alert
summary: Create new navigation property to alerts for security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_CreateAlerts
requestBody:
description: New navigation property
@@ -296,7 +296,7 @@ paths:
tags:
- security.alert
summary: Get alerts from security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_GetAlerts
parameters:
- name: alert-id
@@ -383,7 +383,7 @@ paths:
tags:
- security.alert
summary: Update the navigation property alerts in security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_UpdateAlerts
parameters:
- name: alert-id
@@ -410,7 +410,7 @@ paths:
tags:
- security.alert
summary: Delete navigation property alerts for security
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
operationId: security_DeleteAlerts
parameters:
- name: alert-id
@@ -943,7 +943,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.alert'
- description: Read-only. Nullable.
+ description: Notifications for suspicious or potential security issues in a customer’s tenant.
secureScoreControlProfiles:
type: array
items:
@@ -1169,7 +1169,7 @@ components:
description: The collection of compliance information associated with secure score control
controlCategory:
type: string
- description: 'Control action category (Identity, Data, Device, Apps, Infrastructure).'
+ description: 'Control action category (Account, Data, Device, Apps, Infrastructure).'
nullable: true
controlStateUpdates:
type: array
@@ -1192,7 +1192,7 @@ components:
nullable: true
maxScore:
type: number
- description: max attainable score for the control.
+ description: Current obtained max score on specified date.
format: double
nullable: true
rank:
@@ -1219,7 +1219,7 @@ components:
items:
type: string
nullable: true
- description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,'
+ description: 'List of threats the control mitigates (accountBreach,dataDeletion,dataExfiltration,dataSpillage,elevationOfPrivilege,maliciousInsider,passwordCracking,phishingOrWhaling,spoofing).'
tier:
type: string
description: 'Control tier (Core, Defense in Depth, Advanced.)'
@@ -1519,7 +1519,7 @@ components:
properties:
applicationName:
type: string
- description: 'Name of the application managing the network connection (for example, Facebook or SMTP).'
+ description: 'Name of the application managing the network connection (for example, Facebook, SMTP, etc.).'
nullable: true
destinationAddress:
type: string
diff --git a/openApiDocs/v1.0/Sites.yml b/openApiDocs/v1.0/Sites.yml
index f039b76adc2..036a2118153 100644
--- a/openApiDocs/v1.0/Sites.yml
+++ b/openApiDocs/v1.0/Sites.yml
@@ -1328,7 +1328,7 @@ paths:
tags:
- sites.columnDefinition
summary: Get sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.columns_GetSourceColumn
parameters:
- name: site-id
@@ -1422,7 +1422,7 @@ paths:
tags:
- sites.columnDefinition
summary: Get ref of sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.columns_GetGraphRefSourceColumn
parameters:
- name: site-id
@@ -1459,7 +1459,7 @@ paths:
tags:
- sites.columnDefinition
summary: Update the ref of navigation property sourceColumn in sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.columns_SetGraphRefSourceColumn
parameters:
- name: site-id
@@ -1495,7 +1495,7 @@ paths:
tags:
- sites.columnDefinition
summary: Delete ref of navigation property sourceColumn for sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.columns_DeleteGraphRefSourceColumn
parameters:
- name: site-id
@@ -2583,7 +2583,7 @@ paths:
tags:
- sites.contentType
summary: Get columnLinks from sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_ListColumnLinks
parameters:
- name: site-id
@@ -2672,7 +2672,7 @@ paths:
tags:
- sites.contentType
summary: Create new navigation property to columnLinks for sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_CreateColumnLinks
parameters:
- name: site-id
@@ -2711,7 +2711,7 @@ paths:
tags:
- sites.contentType
summary: Get columnLinks from sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_GetColumnLinks
parameters:
- name: site-id
@@ -2774,7 +2774,7 @@ paths:
tags:
- sites.contentType
summary: Update the navigation property columnLinks in sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_UpdateColumnLinks
parameters:
- name: site-id
@@ -2815,7 +2815,7 @@ paths:
tags:
- sites.contentType
summary: Delete navigation property columnLinks for sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.contentTypes_DeleteColumnLinks
parameters:
- name: site-id
@@ -3598,7 +3598,7 @@ paths:
tags:
- sites.contentType
summary: Get sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.contentTypes.columns_GetSourceColumn
parameters:
- name: site-id
@@ -3700,7 +3700,7 @@ paths:
tags:
- sites.contentType
summary: Get ref of sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.contentTypes.columns_GetGraphRefSourceColumn
parameters:
- name: site-id
@@ -3745,7 +3745,7 @@ paths:
tags:
- sites.contentType
summary: Update the ref of navigation property sourceColumn in sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.contentTypes.columns_SetGraphRefSourceColumn
parameters:
- name: site-id
@@ -3788,7 +3788,7 @@ paths:
tags:
- sites.contentType
summary: Delete ref of navigation property sourceColumn for sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.contentTypes.columns_DeleteGraphRefSourceColumn
parameters:
- name: site-id
@@ -5634,7 +5634,7 @@ paths:
tags:
- sites.list
summary: Get sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.columns_GetSourceColumn
parameters:
- name: site-id
@@ -5736,7 +5736,7 @@ paths:
tags:
- sites.list
summary: Get ref of sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.columns_GetGraphRefSourceColumn
parameters:
- name: site-id
@@ -5781,7 +5781,7 @@ paths:
tags:
- sites.list
summary: Update the ref of navigation property sourceColumn in sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.columns_SetGraphRefSourceColumn
parameters:
- name: site-id
@@ -5824,7 +5824,7 @@ paths:
tags:
- sites.list
summary: Delete ref of navigation property sourceColumn for sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.columns_DeleteGraphRefSourceColumn
parameters:
- name: site-id
@@ -7060,7 +7060,7 @@ paths:
tags:
- sites.list
summary: Get columnLinks from sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_ListColumnLinks
parameters:
- name: site-id
@@ -7156,7 +7156,7 @@ paths:
tags:
- sites.list
summary: Create new navigation property to columnLinks for sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_CreateColumnLinks
parameters:
- name: site-id
@@ -7202,7 +7202,7 @@ paths:
tags:
- sites.list
summary: Get columnLinks from sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_GetColumnLinks
parameters:
- name: site-id
@@ -7272,7 +7272,7 @@ paths:
tags:
- sites.list
summary: Update the navigation property columnLinks in sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_UpdateColumnLinks
parameters:
- name: site-id
@@ -7320,7 +7320,7 @@ paths:
tags:
- sites.list
summary: Delete navigation property columnLinks for sites
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
operationId: sites.lists.contentTypes_DeleteColumnLinks
parameters:
- name: site-id
@@ -8167,7 +8167,7 @@ paths:
tags:
- sites.list
summary: Get sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.contentTypes.columns_GetSourceColumn
parameters:
- name: site-id
@@ -8277,7 +8277,7 @@ paths:
tags:
- sites.list
summary: Get ref of sourceColumn from sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.contentTypes.columns_GetGraphRefSourceColumn
parameters:
- name: site-id
@@ -8330,7 +8330,7 @@ paths:
tags:
- sites.list
summary: Update the ref of navigation property sourceColumn in sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.contentTypes.columns_SetGraphRefSourceColumn
parameters:
- name: site-id
@@ -8380,7 +8380,7 @@ paths:
tags:
- sites.list
summary: Delete ref of navigation property sourceColumn for sites
- description: The source column for the content type column.
+ description: The source column for content type column.
operationId: sites.lists.contentTypes.columns_DeleteGraphRefSourceColumn
parameters:
- name: site-id
@@ -18524,7 +18524,7 @@ paths:
tags:
- sites.store
summary: Get termStore from sites
- description: The default termStore under this site.
+ description: The termStore under this site.
operationId: sites_GetTermStore
parameters:
- name: site-id
@@ -18587,7 +18587,7 @@ paths:
tags:
- sites.store
summary: Update the navigation property termStore in sites
- description: The default termStore under this site.
+ description: The termStore under this site.
operationId: sites_UpdateTermStore
parameters:
- name: site-id
@@ -18614,7 +18614,7 @@ paths:
tags:
- sites.store
summary: Delete navigation property termStore for sites
- description: The default termStore under this site.
+ description: The termStore under this site.
operationId: sites_DeleteTermStore
parameters:
- name: site-id
@@ -45746,7 +45746,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -45835,7 +45835,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -45861,7 +45861,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -45896,7 +45896,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -45935,11 +45935,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -45952,7 +45952,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -46290,11 +46290,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -46302,7 +46302,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -46323,17 +46323,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.onenoteOperation:
@@ -46372,7 +46372,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition'
target:
type: string
- description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.'
+ description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.'
additionalProperties:
type: object
microsoft.graph.onenotePagePreview:
@@ -46484,7 +46484,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -46500,7 +46500,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -46595,7 +46595,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -47035,7 +47035,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -47122,7 +47122,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -47146,7 +47146,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -47170,7 +47170,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -47473,12 +47473,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -47560,7 +47560,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -47771,7 +47771,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -47808,7 +47808,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -48076,11 +48075,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -48140,118 +48139,118 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
format: date-time
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
isResourceAccount:
type: boolean
description: Do not use – reserved for future use.
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -48265,123 +48264,123 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -48398,12 +48397,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -48469,7 +48468,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -48529,7 +48528,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
mailFolders:
@@ -48548,7 +48547,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -48564,7 +48563,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
agreementAcceptances:
type: array
items:
@@ -48857,11 +48856,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -48871,7 +48870,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -48891,7 +48890,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -48956,7 +48955,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -48994,7 +48993,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -49058,7 +49057,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -49249,12 +49248,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -49470,7 +49469,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -49571,7 +49570,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
principalId:
type: string
@@ -49615,15 +49614,15 @@ components:
description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.'
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -49635,7 +49634,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -49717,7 +49716,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -50018,7 +50017,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -50127,7 +50126,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -50341,11 +50340,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -50357,22 +50356,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -50387,7 +50386,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -50709,7 +50708,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.officeGraphInsights:
@@ -50722,17 +50721,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userSettings:
@@ -50855,11 +50854,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -50886,7 +50885,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isEntryExitAnnounced:
type: boolean
@@ -50935,7 +50934,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -51196,11 +51195,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.Json:
@@ -51286,7 +51285,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -51453,7 +51452,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -51496,11 +51495,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -51615,10 +51614,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -51771,7 +51770,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -52453,14 +52452,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerTask:
@@ -52803,7 +52802,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -53067,7 +53066,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
policyViolation:
@@ -53173,7 +53172,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -53297,12 +53296,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -53319,7 +53318,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -53334,11 +53333,11 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -53348,11 +53347,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
membershipRule:
type: string
@@ -53405,7 +53404,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -53414,7 +53413,7 @@ components:
nullable: true
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -53426,7 +53425,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
allowExternalSenders:
type: boolean
@@ -53438,11 +53437,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isSubscribedByMail:
type: boolean
@@ -53452,7 +53451,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
isArchived:
@@ -53469,12 +53468,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -53484,17 +53483,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.groupSetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -53524,7 +53523,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
photo:
$ref: '#/components/schemas/microsoft.graph.profilePhoto'
photos:
@@ -53767,7 +53766,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -53778,7 +53777,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -54197,7 +54196,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -54753,7 +54752,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -54896,7 +54895,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -54917,7 +54916,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -54962,7 +54961,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -54980,7 +54979,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
memberOf:
type: array
@@ -55001,7 +55000,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -55331,11 +55330,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -55371,7 +55370,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -55484,11 +55483,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -55570,7 +55569,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -55731,7 +55730,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
@@ -56179,7 +56178,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -56189,7 +56188,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -56234,7 +56233,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
diff --git a/openApiDocs/v1.0/Teams.yml b/openApiDocs/v1.0/Teams.yml
index f0bc6ebef54..c8f1c2c4528 100644
--- a/openApiDocs/v1.0/Teams.yml
+++ b/openApiDocs/v1.0/Teams.yml
@@ -3122,7 +3122,7 @@ paths:
tags:
- chats.teamsTab
summary: Get teamsApp from chats
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: chats.tabs_GetTeamsApp
parameters:
- name: chat-id
@@ -3189,7 +3189,7 @@ paths:
tags:
- chats.teamsTab
summary: Get ref of teamsApp from chats
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: chats.tabs_GetGraphRefTeamsApp
parameters:
- name: chat-id
@@ -3226,7 +3226,7 @@ paths:
tags:
- chats.teamsTab
summary: Update the ref of navigation property teamsApp in chats
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: chats.tabs_SetGraphRefTeamsApp
parameters:
- name: chat-id
@@ -3262,7 +3262,7 @@ paths:
tags:
- chats.teamsTab
summary: Delete ref of navigation property teamsApp for chats
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: chats.tabs_DeleteGraphRefTeamsApp
parameters:
- name: chat-id
@@ -6242,7 +6242,7 @@ paths:
tags:
- teams.channel
summary: Get teamsApp from teams
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: teams.channels.tabs_GetTeamsApp
parameters:
- name: team-id
@@ -6317,7 +6317,7 @@ paths:
tags:
- teams.channel
summary: Get ref of teamsApp from teams
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: teams.channels.tabs_GetGraphRefTeamsApp
parameters:
- name: team-id
@@ -6362,7 +6362,7 @@ paths:
tags:
- teams.channel
summary: Update the ref of navigation property teamsApp in teams
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: teams.channels.tabs_SetGraphRefTeamsApp
parameters:
- name: team-id
@@ -6405,7 +6405,7 @@ paths:
tags:
- teams.channel
summary: Delete ref of navigation property teamsApp for teams
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: teams.channels.tabs_DeleteGraphRefTeamsApp
parameters:
- name: team-id
@@ -10281,7 +10281,7 @@ paths:
tags:
- teams.channel
summary: Get teamsApp from teams
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: teams.primaryChannel.tabs_GetTeamsApp
parameters:
- name: team-id
@@ -10348,7 +10348,7 @@ paths:
tags:
- teams.channel
summary: Get ref of teamsApp from teams
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: teams.primaryChannel.tabs_GetGraphRefTeamsApp
parameters:
- name: team-id
@@ -10385,7 +10385,7 @@ paths:
tags:
- teams.channel
summary: Update the ref of navigation property teamsApp in teams
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: teams.primaryChannel.tabs_SetGraphRefTeamsApp
parameters:
- name: team-id
@@ -10421,7 +10421,7 @@ paths:
tags:
- teams.channel
summary: Delete ref of navigation property teamsApp for teams
- description: The application that is linked to the tab. This cannot be changed after tab creation.
+ description: The application that is linked to the tab.
operationId: teams.primaryChannel.tabs_DeleteGraphRefTeamsApp
parameters:
- name: team-id
@@ -14848,7 +14848,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
policyViolation:
@@ -15205,12 +15205,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -15227,7 +15227,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -15242,11 +15242,11 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -15256,11 +15256,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
membershipRule:
type: string
@@ -15313,7 +15313,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -15322,7 +15322,7 @@ components:
nullable: true
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -15334,7 +15334,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
allowExternalSenders:
type: boolean
@@ -15346,11 +15346,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isSubscribedByMail:
type: boolean
@@ -15360,7 +15360,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
isArchived:
@@ -15377,12 +15377,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -15392,17 +15392,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.groupSetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -15432,7 +15432,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
photo:
$ref: '#/components/schemas/microsoft.graph.profilePhoto'
photos:
@@ -15640,11 +15640,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -15726,7 +15726,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -16070,7 +16070,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -16156,7 +16156,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -16458,12 +16458,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -16545,7 +16545,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -16795,7 +16795,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -16874,7 +16874,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -16890,7 +16890,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -16909,11 +16909,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -16921,7 +16921,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -16942,17 +16942,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -16979,7 +16979,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -17173,15 +17172,15 @@ components:
description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.'
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -17193,7 +17192,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -17248,7 +17247,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -17395,11 +17394,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -17457,7 +17456,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -17572,7 +17571,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -17890,11 +17889,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -18050,118 +18049,118 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
format: date-time
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
isResourceAccount:
type: boolean
description: Do not use – reserved for future use.
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -18175,123 +18174,123 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -18308,12 +18307,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -18379,7 +18378,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -18439,7 +18438,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
mailFolders:
@@ -18458,7 +18457,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -18474,7 +18473,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
agreementAcceptances:
type: array
items:
@@ -18554,7 +18553,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -18619,7 +18618,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -18657,7 +18656,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -18721,7 +18720,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -18972,7 +18971,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -19009,11 +19008,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -19116,10 +19115,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -19272,7 +19271,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -19319,7 +19318,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -19478,7 +19477,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -19504,7 +19503,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -19539,7 +19538,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -19578,11 +19577,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -19595,7 +19594,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -19659,14 +19658,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.notebook:
@@ -19972,12 +19971,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -20169,7 +20168,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -20227,7 +20226,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
principalId:
type: string
@@ -20451,7 +20450,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -20560,7 +20559,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -20767,11 +20766,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -20783,22 +20782,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -20813,7 +20812,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -21135,7 +21134,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.officeGraphInsights:
@@ -21148,17 +21147,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userSettings:
@@ -21259,11 +21258,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -21290,7 +21289,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isEntryExitAnnounced:
type: boolean
@@ -21339,7 +21338,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -21392,11 +21391,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.Json:
@@ -21482,7 +21481,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.workbookChart:
@@ -21836,7 +21835,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -22033,7 +22032,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -22120,7 +22119,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -22144,7 +22143,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -22168,7 +22167,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -22252,7 +22251,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -22663,7 +22662,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -23515,7 +23514,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -23728,7 +23727,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -23739,7 +23738,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxes:
@@ -24062,11 +24061,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -24276,7 +24275,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -24707,7 +24706,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -24828,7 +24827,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -24849,7 +24848,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -24894,7 +24893,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -24912,7 +24911,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
memberOf:
type: array
@@ -24933,7 +24932,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -25047,7 +25046,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookChartAxis:
diff --git a/openApiDocs/v1.0/Users.Actions.yml b/openApiDocs/v1.0/Users.Actions.yml
index 1ac23a77e2a..3c09885f29d 100644
--- a/openApiDocs/v1.0/Users.Actions.yml
+++ b/openApiDocs/v1.0/Users.Actions.yml
@@ -20307,6 +20307,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.attachmentType'
contentId:
type: string
+ description: The CID or Content-Id of the attachment for referencing in case of in-line attachments using
tag in HTML messages. Optional.
nullable: true
contentType:
type: string
@@ -20342,7 +20343,7 @@ components:
items:
type: string
nullable: true
- description: 'A collection of byte ranges that the server is missing for the file. These ranges are zero indexed and of the format ''start-end'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.'
+ description: 'When uploading files to document libraries, this is a collection of byte ranges that the server is missing for the file. These ranges are zero-indexed and of the format, ''{start}-{end}'' (e.g. ''0-26'' to indicate the first 27 bytes of the file). When uploading files as Outlook attachments, instead of a collection of ranges, this property always indicates a single value ''{start}'', the location in the file where the next upload should begin.'
uploadUrl:
type: string
description: The URL endpoint that accepts PUT requests for byte ranges of the file.
@@ -20355,10 +20356,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -20416,15 +20417,15 @@ components:
description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.'
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -20436,7 +20437,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -20598,7 +20599,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.printMargin'
mediaSize:
type: string
- description: The media size to use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values listed in the printerCapabilities topic.
+ description: The media sizeto use when printing. Supports standard size names for ISO and ANSI media sizes. Valid values are listed in the printerCapabilities topic.
nullable: true
mediaType:
type: string
@@ -20800,7 +20801,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -20811,7 +20812,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.mailFolder:
@@ -20895,7 +20896,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -21050,118 +21051,118 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
format: date-time
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
isResourceAccount:
type: boolean
description: Do not use – reserved for future use.
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -21175,123 +21176,123 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -21308,12 +21309,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -21379,7 +21380,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -21439,7 +21440,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
mailFolders:
@@ -21458,7 +21459,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -21474,7 +21475,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
agreementAcceptances:
type: array
items:
@@ -21585,7 +21586,7 @@ components:
properties:
emptySuggestionsReason:
type: string
- description: 'A reason for not returning any meeting suggestions. The possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.'
+ description: 'A reason for not returning any meeting suggestions. Possible values are: attendeesUnavailable, attendeesUnavailableOrUnknown, locationsUnavailable, organizerUnavailable, or unknown. This property is an empty string if the meetingTimeSuggestions property does include any meeting suggestions.'
nullable: true
meetingTimeSuggestions:
type: array
@@ -21738,7 +21739,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onenotePatchInsertPosition'
target:
type: string
- description: 'The element to update. Must be the # or the generated of the element, or the body or title keyword.'
+ description: 'The element to update. Must be the # or the generated {id} of the element, or the body or title keyword.'
additionalProperties:
type: object
microsoft.graph.CopyNotebookModel:
@@ -21798,7 +21799,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -21843,11 +21844,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -21874,7 +21875,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isEntryExitAnnounced:
type: boolean
@@ -22058,11 +22059,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -22131,7 +22132,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -22480,7 +22481,7 @@ components:
properties:
parentUrl:
type: string
- description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/v1.0/print/printers/{printerId}/jobs/{jobId}. Read-only.'
+ description: 'The URL for the print entity that triggered this task. For example, https://graph.microsoft.com/beta/print/printers/{printerId}/jobs/{jobId}. Read-only.'
status:
$ref: '#/components/schemas/microsoft.graph.printTaskStatus'
definition:
@@ -22538,7 +22539,7 @@ components:
nullable: true
horizontalAlignment:
type: string
- description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.'
+ description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.'
nullable: true
rowHeight:
type: number
@@ -22547,7 +22548,7 @@ components:
nullable: true
verticalAlignment:
type: string
- description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.'
+ description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.'
nullable: true
wrapText:
type: boolean
@@ -22628,7 +22629,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.messageRule:
@@ -22760,7 +22761,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -22794,12 +22795,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -23015,7 +23016,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -23116,7 +23117,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
principalId:
type: string
@@ -23340,7 +23341,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -23557,7 +23558,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -23592,11 +23593,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -23608,22 +23609,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -23638,7 +23639,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -23960,7 +23961,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.officeGraphInsights:
@@ -23973,17 +23974,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userSettings:
@@ -24132,7 +24133,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -24830,11 +24831,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -24891,15 +24892,15 @@ components:
nullable: true
sideIndex:
type: string
- description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.'
+ description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.'
nullable: true
style:
type: string
- description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.'
+ description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.'
nullable: true
weight:
type: string
- description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.'
+ description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.'
nullable: true
additionalProperties:
type: object
@@ -24944,7 +24945,7 @@ components:
nullable: true
underline:
type: string
- description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.'
+ description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.'
nullable: true
additionalProperties:
type: object
@@ -25028,7 +25029,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -25103,7 +25104,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -25167,7 +25168,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -25368,7 +25369,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -25862,7 +25863,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -25888,7 +25889,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -25923,7 +25924,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -25962,11 +25963,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -25979,7 +25980,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -26019,7 +26020,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -26035,7 +26036,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -26540,14 +26541,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerTask:
@@ -27174,7 +27175,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
policyViolation:
@@ -27280,7 +27281,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -27404,12 +27405,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -27426,7 +27427,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -27441,11 +27442,11 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -27455,11 +27456,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
membershipRule:
type: string
@@ -27512,7 +27513,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -27521,7 +27522,7 @@ components:
nullable: true
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -27533,7 +27534,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
allowExternalSenders:
type: boolean
@@ -27545,11 +27546,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isSubscribedByMail:
type: boolean
@@ -27559,7 +27560,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
isArchived:
@@ -27576,12 +27577,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -27591,17 +27592,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.groupSetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -27631,7 +27632,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
photo:
$ref: '#/components/schemas/microsoft.graph.profilePhoto'
photos:
@@ -28347,7 +28348,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.messageActionFlag:
@@ -28500,7 +28501,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -28701,12 +28702,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -28788,7 +28789,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -28999,7 +29000,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -29050,11 +29051,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -29062,7 +29063,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -29083,17 +29084,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -29120,7 +29121,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -29405,7 +29405,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -29492,7 +29492,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -29516,7 +29516,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -29540,7 +29540,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -29685,7 +29685,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -30065,7 +30065,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -30213,7 +30213,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -30234,7 +30234,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -30279,7 +30279,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -30297,7 +30297,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
memberOf:
type: array
@@ -30318,7 +30318,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -30648,11 +30648,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -30688,7 +30688,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -30801,11 +30801,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -30887,7 +30887,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -31226,7 +31226,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -31291,7 +31291,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -31565,11 +31565,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -31809,7 +31809,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -31819,7 +31819,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -31864,7 +31864,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -32121,11 +32121,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
diff --git a/openApiDocs/v1.0/Users.Functions.yml b/openApiDocs/v1.0/Users.Functions.yml
index 5840ee1ce07..6f9d1d3dc4e 100644
--- a/openApiDocs/v1.0/Users.Functions.yml
+++ b/openApiDocs/v1.0/Users.Functions.yml
@@ -5724,7 +5724,7 @@ components:
properties:
allowNewTimeProposals:
type: boolean
- description: 'true if the meeting organizer allows invitees to propose a new time when responding; otherwise, false. Optional. Default is true.'
+ description: true if the meeting organizer allows invitees to propose a new time when responding; otherwise false. Optional. Default is true.
nullable: true
attendees:
type: array
@@ -6025,7 +6025,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the contact. Read-only. Nullable.
+ description: The collection of open extensions defined for the contact. Nullable.
multiValueExtendedProperties:
type: array
items:
@@ -6246,7 +6246,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.itemBody'
bodyPreview:
type: string
- description: The first 255 characters of the message body. It is in text format.
+ description: 'The first 255 characters of the message body. It is in text format. If the message contains instances of mention, this property would contain a concatenation of these mentions as well.'
nullable: true
ccRecipients:
type: array
@@ -6582,118 +6582,118 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'true if the account is enabled; otherwise, false. This property is required when a user is created. Supports $filter (eq, ne, not, and in).'
nullable: true
ageGroup:
type: string
- description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets the age group of the user. Allowed values: null, minor, notAdult and adult. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Returned only on $select. Supports $filter (eq and not).'
+ description: 'The licenses that are assigned to the user, including inherited (group-based) licenses. Not nullable. Supports $filter (eq and not).'
assignedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedPlan'
- description: The plans that are assigned to the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq and not).
+ description: The plans that are assigned to the user. Read-only. Not nullable.Supports $filter (eq and not).
businessPhones:
type: array
items:
type: string
- description: 'The telephone numbers for the user. NOTE: Although this is a string collection, only one number can be set for this property. Read-only for users synced from on-premises directory. Returned by default. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The telephone numbers for the user. Only one number can be set for this property. Read-only for users synced from on-premises directory. Supports $filter (eq, not, ge, le, startsWith).'
city:
type: string
- description: 'The city in which the user is located. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The city in which the user is located. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
companyName:
type: string
- description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The company name which the user is associated. This property can be useful for describing the company that an external user comes from. The maximum length of the company name is 64 characters.Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
consentProvidedForMinor:
type: string
- description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Returned only on $select. Supports $filter (eq, ne, not, and in).'
+ description: 'Sets whether consent has been obtained for minors. Allowed values: null, granted, denied and notRequired. Refer to the legal age group property definitions for further information. Supports $filter (eq, ne, not, and in).'
nullable: true
country:
type: string
- description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The country/region in which the user is located; for example, US or UK. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
createdDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The created date of the user object. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time the user was created. The value cannot be modified and is automatically populated when the entity is created. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. Property is nullable. A null value indicates that an accurate creation time couldn''t be determined for the user. Read-only. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
creationType:
type: string
- description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by an external user signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Supports $filter (eq, ne, not, and in).'
nullable: true
department:
type: string
- description: 'The name for the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
+ description: 'The name for the department in which the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values).'
nullable: true
displayName:
type: string
- description: 'The name displayed in the address book for the user. This is usually the combination of the user''s first name, middle initial and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
+ description: 'The name displayed in the address book for the user. This value is usually the combination of the user''s first name, middle initial, and last name. This property is required when a user is created and it cannot be cleared during updates. Maximum length is 256 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values), $orderBy, and $search.'
nullable: true
employeeHireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time when the user was hired or will start work in case of a future hire. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).'
+ description: 'The date and time when the user was hired or will start work in case of a future hire. Supports $filter (eq, ne, not , ge, le, in).'
format: date-time
nullable: true
employeeId:
type: string
- description: 'The employee identifier assigned to the user by the organization. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The employee identifier assigned to the user by the organization. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
employeeOrgData:
$ref: '#/components/schemas/microsoft.graph.employeeOrgData'
employeeType:
type: string
- description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
+ description: 'Captures enterprise worker type. For example, Employee, Contractor, Consultant, or Vendor. Supports $filter (eq, ne, not , ge, le, in, startsWith).'
nullable: true
externalUserState:
type: string
- description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'For an external user invited to the tenant using the invitation API, this property represents the invited user''s invitation status. For invited users, the state can be PendingAcceptance or Accepted, or null for all other users. Supports $filter (eq, ne, not , in).'
nullable: true
externalUserStateChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Shows the timestamp for the latest change to the externalUserState property. Returned only on $select. Supports $filter (eq, ne, not , in).'
+ description: 'Shows the timestamp for the latest change to the externalUserState property. Supports $filter (eq, ne, not , in).'
format: date-time
nullable: true
faxNumber:
type: string
- description: 'The fax number of the user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The fax number of the user. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
givenName:
type: string
- description: 'The given name (first name) of the user. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The given name (first name) of the user. Maximum length is 64 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
identities:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.objectIdentity'
- description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Returned only on $select. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
+ description: 'Represents the identities that can be used to sign in to this user account. An identity can be provided by Microsoft (also known as a local account), by organizations, or by social identity providers such as Facebook, Google, and Microsoft, and tied to a user account. May contain multiple items with the same signInType value. Supports $filter (eq) including on null values, only where the signInType is not userPrincipalName.'
imAddresses:
type: array
items:
type: string
nullable: true
- description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'The instant message voice over IP (VOIP) session initiation protocol (SIP) addresses for the user. Read-only. Supports $filter (eq, not, ge, le, startsWith).'
isResourceAccount:
type: boolean
description: Do not use – reserved for future use.
nullable: true
jobTitle:
type: string
- description: 'The user''s job title. Maximum length is 128 characters. Returned by default. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s job title. Maximum length is 128 characters. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).'
nullable: true
lastPasswordChangeDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The time when this Azure AD user last changed their password or when their password was created, , whichever date the latest action was performed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select.'
format: date-time
nullable: true
legalAgeGroupClassification:
@@ -6707,123 +6707,123 @@ components:
description: State of license assignments for this user. Read-only. Returned only on $select.
mail:
type: string
- description: 'The SMTP address for the user, for example, jeff@contoso.onmicrosoft.com.Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
+ description: 'The SMTP address for the user, for example, admin@contoso.com. Changes to this property will also update the user''s proxyAddresses collection to include the value as an SMTP address. For Azure AD B2C accounts, this property can be updated up to only ten times with unique SMTP addresses. This property cannot contain accent characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the user. This property must be specified when a user is created. Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
mobilePhone:
type: string
- description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The primary cellular telephone number for the user. Read-only for users synced from on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
officeLocation:
type: string
- description: 'The office location in the user''s place of business. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The office location in the user''s place of business. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
onPremisesDistinguishedName:
type: string
- description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.
+ description: Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.
nullable: true
onPremisesDomainName:
type: string
- description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select.'
+ description: 'Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only.'
nullable: true
onPremisesExtensionAttributes:
$ref: '#/components/schemas/microsoft.graph.onPremisesExtensionAttributes'
onPremisesImmutableId:
type: string
- description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. NOTE: The $ and _ characters cannot be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in)..'
+ description: 'This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you are using a federated domain for the user''s userPrincipalName (UPN) property. Note: The $ and _ characters cannot be used when specifying this property. Supports $filter (eq, ne, not, ge, le, in).'
nullable: true
onPremisesLastSyncDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: 2013-02-16T03:04:54Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).'
+ description: 'Indicates the last time at which the object was synced with the on-premises directory; for example: ''2013-02-16T03:04:54Z''. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. Supports $filter (eq, ne, not, ge, le, in).'
format: date-time
nullable: true
onPremisesProvisioningErrors:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.onPremisesProvisioningError'
- description: 'Errors when using Microsoft synchronization product during provisioning. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'Errors when using Microsoft synchronization product during provisioning. Supports $filter (eq, not, ge, le).'
onPremisesSamAccountName:
type: string
- description: 'Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises sAMAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
onPremisesSecurityIdentifier:
type: string
- description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq) on null values only.
+ description: Contains the on-premises security identifier (SID) for the user that was synchronized from on-premises to the cloud. Read-only. Supports $filter (eq) on null values only.
nullable: true
onPremisesSyncEnabled:
type: boolean
- description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values).'
+ description: 'true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced; null if this object has never been synced from an on-premises directory (default). Read-only. Supports $filter (eq, ne, not, in, and eq on null values).'
nullable: true
onPremisesUserPrincipalName:
type: string
- description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
+ description: 'Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
otherMails:
type: array
items:
type: string
- description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com'']. NOTE: This property cannot contain accent characters. Returned only on $select. Supports $filter (eq, not, ge, le, in, startsWith).'
+ description: 'A list of additional email addresses for the user; for example: [''bob@contoso.com'', ''Robert@fabrikam.com''].NOTE: This property cannot contain accent characters.Supports $filter (eq, not, ge, le, in, startsWith).'
passwordPolicies:
type: string
- description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
+ description: 'Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. For more information on the default password policies, see Azure AD pasword policies. Supports $filter (ne, not, and eq on null values).'
nullable: true
passwordProfile:
$ref: '#/components/schemas/microsoft.graph.passwordProfile'
postalCode:
type: string
- description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The postal code for the user''s postal address. The postal code is specific to the user''s country/region. In the United States of America, this attribute contains the ZIP code. Maximum length is 40 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
preferredLanguage:
type: string
- description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values)'
+ description: 'The preferred language for the user. Should follow ISO 639-1 Code; for example en-US. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
provisionedPlans:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.provisionedPlan'
- description: 'The plans that are provisioned for the user. Read-only. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le).'
+ description: 'The plans that are provisioned for the user. Read-only. Not nullable. Supports $filter (eq, not, ge, le).'
proxyAddresses:
type: array
items:
type: string
- description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Returned only on $select. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. Changes to the mail property will also update this collection to include the value as an SMTP address. For more information, see mail and proxyAddresses properties. The proxy address prefixed with SMTP (capitalized) is the primary proxy address while those prefixed with smtp are the secondary proxy addresses. For Azure AD B2C accounts, this property has a limit of ten unique addresses. Read-only in Microsoft Graph; you can update this property only through the Microsoft 365 admin center. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
showInAddressList:
type: boolean
- description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Returned only on $select. Supports $filter (eq, ne, not, in).'
+ description: 'true if the Outlook global address list should contain this user, otherwise false. If not set, this will be treated as true. For users invited through the invitation manager, this property will be set to false. Supports $filter (eq, ne, not, in).'
nullable: true
signInSessionsValidFromDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset. Returned only on $select.'
+ description: 'Any refresh tokens or sessions tokens (session cookies) issued before this time are invalid, and applications will get an error when using an invalid refresh or sessions token to acquire a delegated access token (to access APIs such as Microsoft Graph). If this happens, the application will need to acquire a new refresh token by making a request to the authorize endpoint. Read-only. Use revokeSignInSessions to reset.'
format: date-time
nullable: true
state:
type: string
- description: 'The state or province in the user''s address. Maximum length is 128 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The state or province in the user''s address. Maximum length is 128 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
streetAddress:
type: string
- description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The street address of the user''s place of business. Maximum length is 1024 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
surname:
type: string
- description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The user''s surname (family name or last name). Maximum length is 64 characters. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
usageLocation:
type: string
- description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'A two letter country code (ISO standard 3166). Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries. Examples include: US, JP, and GB. Not nullable. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
nullable: true
userPrincipalName:
type: string
- description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
+ description: 'The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. By convention, this should map to the user''s email name. The general format is alias@domain, where domain must be present in the tenant''s collection of verified domains. This property is required when a user is created. The verified domains for the tenant can be accessed from the verifiedDomains property of organization.NOTE: This property cannot contain accent characters. Only the following characters are allowed A - Z, a - z, 0 - 9, '' . - _ ! # ^ ~. For the complete list of allowed characters, see username policies. Supports $filter (eq, ne, not, ge, le, in, startsWith, endsWith) and $orderBy.'
nullable: true
userType:
type: string
- description: 'A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
+ description: 'A String value that can be used to classify user types in your directory, such as Member and Guest. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory?'
nullable: true
mailboxSettings:
$ref: '#/components/schemas/microsoft.graph.mailboxSettings'
@@ -6840,12 +6840,12 @@ components:
birthday:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select.'
+ description: 'The birthday of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z Returned only on $select.'
format: date-time
hireDate:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
+ description: 'The hire date of the user. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. Note: This property is specific to SharePoint Online. We recommend using the native employeeHireDate property to set and update hire date values using Microsoft Graph APIs.'
format: date-time
interests:
type: array
@@ -6911,7 +6911,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: The groups and directory roles that the user is a member of. Read-only. Nullable. Supports $expand.
+ description: 'The groups, directory roles and administrative units that the user is a member of. Read-only. Nullable. Supports $expand.'
oauth2PermissionGrants:
type: array
items:
@@ -6971,7 +6971,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The user's events. Default is to show Events under the Default Calendar. Read-only. Nullable.
+ description: The user's events. Default is to show events under the Default Calendar. Read-only. Nullable.
inferenceClassification:
$ref: '#/components/schemas/microsoft.graph.inferenceClassification'
mailFolders:
@@ -6990,7 +6990,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.person'
- description: People that are relevant to the user. Read-only. Nullable.
+ description: 'Read-only. The most relevant people to the user. The collection is ordered by their relevance to the user, which is determined by the user''s communication, collaboration and business relationships. A person is an aggregation of information from across mail, contacts and social networks.'
drive:
$ref: '#/components/schemas/microsoft.graph.drive'
drives:
@@ -7006,7 +7006,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.extension'
- description: The collection of open extensions defined for the user. Read-only. Nullable.
+ description: The collection of open extensions defined for the user. Nullable.
agreementAcceptances:
type: array
items:
@@ -7226,10 +7226,10 @@ components:
properties:
dateTime:
type: string
- description: 'A single point of time in a combined date and time representation ({date}T{time}; for example, 2017-08-29T04:00:00.0000000).'
+ description: 'A single point of time in a combined date and time representation ({date}T{time}). For example, ''2019-04-16T09:00:00''.'
timeZone:
type: string
- description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for more possible values.'
+ description: 'Represents a time zone, for example, ''Pacific Standard Time''. See below for possible values.'
nullable: true
additionalProperties:
type: object
@@ -7390,7 +7390,7 @@ components:
nullable: true
name:
type: string
- description: The attachment's file name.
+ description: The display name of the attachment. This does not need to be the actual file name.
nullable: true
size:
maximum: 2147483647
@@ -7413,15 +7413,15 @@ components:
description: 'Represent the online meeting service providers that can be used to create online meetings in this calendar. Possible values are: unknown, skypeForBusiness, skypeForConsumer, teamsForBusiness.'
canEdit:
type: boolean
- description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access.'
+ description: 'true if the user can write to the calendar, false otherwise. This property is true for the user who created the calendar. This property is also true for a user who has been shared a calendar and granted write access, through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
canShare:
type: boolean
- description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it.'
+ description: 'true if the user has the permission to share the calendar, false otherwise. Only the user who created the calendar can share it. Read-only.'
nullable: true
canViewPrivateItems:
type: boolean
- description: 'true if the user can read calendar items that have been marked private, false otherwise.'
+ description: 'true if the user can read calendar items that have been marked private, false otherwise. This property is set through an Outlook client or the corresponding calendarPermission resource. Read-only.'
nullable: true
changeKey:
type: string
@@ -7433,7 +7433,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.onlineMeetingProviderType'
hexColor:
type: string
- description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty. Read-only.'
+ description: 'The calendar color, expressed in a hex color code of three hexadecimal values, each ranging from 00 to FF and representing the red, green, or blue components of the color in the RGB color space. If the user has never explicitly set a color for the calendar, this property is empty.'
nullable: true
isDefaultCalendar:
type: boolean
@@ -7545,11 +7545,11 @@ components:
properties:
address:
type: string
- description: The email address of the person or entity.
+ description: The email address of an entity instance.
nullable: true
name:
type: string
- description: The display name of the person or entity.
+ description: The display name of an entity instance.
nullable: true
additionalProperties:
type: object
@@ -7588,7 +7588,7 @@ components:
nullable: true
horizontalAlignment:
type: string
- description: 'Represents the horizontal alignment for the specified object. The possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.'
+ description: 'Represents the horizontal alignment for the specified object. Possible values are: General, Left, Center, Right, Fill, Justify, CenterAcrossSelection, Distributed.'
nullable: true
rowHeight:
type: number
@@ -7597,7 +7597,7 @@ components:
nullable: true
verticalAlignment:
type: string
- description: 'Represents the vertical alignment for the specified object. The possible values are: Top, Center, Bottom, Justify, Distributed.'
+ description: 'Represents the vertical alignment for the specified object. Possible values are: Top, Center, Bottom, Justify, Distributed.'
nullable: true
wrapText:
type: boolean
@@ -7843,12 +7843,12 @@ components:
assignedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time at which the plan was assigned. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The date and time at which the plan was assigned; for example: 2013-01-02T19:32:30Z. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
capabilityStatus:
type: string
- description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value.'
+ description: 'Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut.'
nullable: true
service:
type: string
@@ -8064,7 +8064,7 @@ components:
properties:
archiveFolder:
type: string
- description: Folder ID of an archive folder for the user.
+ description: Folder ID of an archive folder for the user. Read only.
nullable: true
automaticRepliesSetting:
$ref: '#/components/schemas/microsoft.graph.automaticRepliesSetting'
@@ -8165,7 +8165,7 @@ components:
description: The id of the client service principal for the application which is authorized to act on behalf of a signed-in user when accessing an API. Required. Supports $filter (eq only).
consentType:
type: string
- description: 'Indicates if authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
+ description: 'Indicates whether authorization is granted for the client application to impersonate all users or only a specific user. AllPrincipals indicates authorization to impersonate all users. Principal indicates authorization to impersonate a specific user. Consent on behalf of all users can be granted by an administrator. Non-admin users may be authorized to consent on behalf of themselves in some cases, for some delegated permissions. Required. Supports $filter (eq only).'
nullable: true
principalId:
type: string
@@ -8425,7 +8425,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.baseItem'
- description: Used to address any item contained in this site. This collection can't be enumerated.
+ description: Used to address any item contained in this site. This collection cannot be enumerated.
lists:
type: array
items:
@@ -8460,11 +8460,11 @@ components:
properties:
agreementFileId:
type: string
- description: The identifier of the agreement file accepted by the user.
+ description: ID of the agreement file accepted by the user.
nullable: true
agreementId:
type: string
- description: The identifier of the agreement.
+ description: ID of the agreement.
nullable: true
deviceDisplayName:
type: string
@@ -8476,22 +8476,22 @@ components:
nullable: true
deviceOSType:
type: string
- description: The operating system used to accept the agreement.
+ description: The operating system used for accepting the agreement.
nullable: true
deviceOSVersion:
type: string
- description: The operating system version of the device used to accept the agreement.
+ description: The operating system version of the device used for accepting the agreement.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The expiration date time of the acceptance. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
recordedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
format: date-time
nullable: true
state:
@@ -8506,7 +8506,7 @@ components:
nullable: true
userId:
type: string
- description: The identifier of the user who accepted the agreement.
+ description: ID of the user who accepted the agreement.
nullable: true
userPrincipalName:
type: string
@@ -8828,7 +8828,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Returns the plannerPlans shared with the user.
+ description: Read-only. Nullable. Returns the plannerTasks assigned to the user.
additionalProperties:
type: object
microsoft.graph.officeGraphInsights:
@@ -8841,17 +8841,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.sharedInsight'
- description: 'Calculated relationship identifying documents shared with or by the user. This includes URLs, file attachments, and reference attachments to OneDrive for Business and SharePoint files found in Outlook messages and meetings. This also includes URLs and reference attachments to Teams conversations. Ordered by recency of share.'
+ description: Access this property from the derived type itemInsights.
trending:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.trending'
- description: 'Calculated relationship identifying documents trending around a user. Trending documents are calculated based on activity of the user''s closest network of people and include files stored in OneDrive for Business and SharePoint. Trending insights help the user to discover potentially useful content that the user has access to, but has never viewed before.'
+ description: Access this property from the derived type itemInsights.
used:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.usedInsight'
- description: 'Calculated relationship identifying the latest documents viewed or modified by a user, including OneDrive for Business and SharePoint documents, ranked by recency of use.'
+ description: Access this property from the derived type itemInsights.
additionalProperties:
type: object
microsoft.graph.userSettings:
@@ -8928,11 +8928,11 @@ components:
$ref: '#/components/schemas/microsoft.graph.meetingChatMode'
allowTeamworkReactions:
type: boolean
- description: Indicates whether Teams reactions are enabled for the meeting.
+ description: Indicates if Teams reactions are enabled for the meeting.
nullable: true
attendeeReport:
type: string
- description: The content stream of the attendee report of a Microsoft Teams live event. Read-only.
+ description: The content stream of the attendee report of a Teams live event. Read-only.
format: base64url
nullable: true
audioConferencing:
@@ -8959,7 +8959,7 @@ components:
nullable: true
isBroadcast:
type: boolean
- description: Indicates if this is a Teams live event.
+ description: Indicates whether this is a Teams live event.
nullable: true
isEntryExitAnnounced:
type: boolean
@@ -9008,7 +9008,7 @@ components:
properties:
activity:
type: string
- description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive, InAMeeting, Offline, OffWork, OutOfOffice, PresenceUnknown, Presenting, UrgentInterruptionsOnly.'
+ description: 'The supplemental information to a user''s availability. Possible values are Available, Away, BeRightBack, Busy, DoNotDisturb, InACall, InAConferenceCall, Inactive,InAMeeting, Offline, OffWork,OutOfOffice, PresenceUnknown,Presenting, UrgentInterruptionsOnly.'
nullable: true
availability:
type: string
@@ -9448,15 +9448,15 @@ components:
nullable: true
sideIndex:
type: string
- description: 'Constant value that indicates the specific side of the border. The possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.'
+ description: 'Constant value that indicates the specific side of the border. Possible values are: EdgeTop, EdgeBottom, EdgeLeft, EdgeRight, InsideVertical, InsideHorizontal, DiagonalDown, DiagonalUp. Read-only.'
nullable: true
style:
type: string
- description: 'One of the constants of line style specifying the line style for the border. The possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.'
+ description: 'One of the constants of line style specifying the line style for the border. Possible values are: None, Continuous, Dash, DashDot, DashDotDot, Dot, Double, SlantDashDot.'
nullable: true
weight:
type: string
- description: 'Specifies the weight of the border around a range. The possible values are: Hairline, Thin, Medium, Thick.'
+ description: 'Specifies the weight of the border around a range. Possible values are: Hairline, Thin, Medium, Thick.'
nullable: true
additionalProperties:
type: object
@@ -9501,7 +9501,7 @@ components:
nullable: true
underline:
type: string
- description: 'Type of underline applied to the font. The possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.'
+ description: 'Type of underline applied to the font. Possible values are: None, Single, Double, SingleAccountant, DoubleAccountant.'
nullable: true
additionalProperties:
type: object
@@ -9585,7 +9585,7 @@ components:
description: Indicates whether the name is scoped to the workbook or to a specific worksheet. Read-only.
type:
type: string
- description: 'Indicates what type of reference is associated with the name. The possible values are: String, Integer, Double, Boolean, Range. Read-only.'
+ description: 'Indicates what type of reference is associated with the name. Possible values are: String, Integer, Double, Boolean, Range. Read-only.'
nullable: true
value:
$ref: '#/components/schemas/microsoft.graph.Json'
@@ -9660,7 +9660,7 @@ components:
description: Indicates whether the total row is visible or not. This value can be set to show or remove the total row.
style:
type: string
- description: 'Constant value that represents the Table style. The possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
+ description: 'Constant value that represents the Table style. Possible values are: TableStyleLight1 thru TableStyleLight21, TableStyleMedium1 thru TableStyleMedium28, TableStyleStyleDark1 thru TableStyleStyleDark11. A custom user-defined style present in the workbook can also be specified.'
nullable: true
columns:
type: array
@@ -9724,7 +9724,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.recipient'
- description: The email addresses to which a message should be redirected.
+ description: The email address to which a message should be redirected.
stopProcessingRules:
type: boolean
description: Indicates whether subsequent rules should be evaluated.
@@ -9946,7 +9946,7 @@ components:
nullable: true
provisioningStatus:
type: string
- description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan)''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
+ description: 'The provisioning status of the service plan. Possible values:''Success'' - Service is fully provisioned.''Disabled'' - Service has been disabled.''PendingInput'' - Service is not yet provisioned; awaiting service confirmation.''PendingActivation'' - Service is provisioned but requires explicit activation by administrator (for example, Intune_O365 service plan).''PendingProvisioning'' - Microsoft has added a new service to the product SKU and it has not been activated in the tenant, yet.'
nullable: true
servicePlanId:
pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$'
@@ -9966,11 +9966,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -10422,7 +10422,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.hyperlinkOrPictureColumn'
indexed:
type: boolean
- description: Specifies whether the column values can be used for sorting and searching.
+ description: Specifies whether the column values can used for sorting and searching.
nullable: true
isDeletable:
type: boolean
@@ -10448,7 +10448,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.personOrGroupColumn'
propagateChanges:
type: boolean
- description: 'If ''true'', changes to this column will be propagated to lists that implement the column.'
+ description: 'If true, changes to this column will be propagated to lists that implement the column.'
nullable: true
readOnly:
type: boolean
@@ -10483,7 +10483,7 @@ components:
items:
type: string
nullable: true
- description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hub sites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
+ description: List of canonical URLs for hub sites with which this content type is associated to. This will contain all hubsites where this content type is queued to be enforced or is already enforced. Enforcing a content type means that the content type will be applied to the lists in the enforced sites.
description:
type: string
description: The descriptive text for the item.
@@ -10522,11 +10522,11 @@ components:
nullable: true
readOnly:
type: boolean
- description: 'If true, the content type can''t be modified unless this value is first set to false.'
+ description: 'If true, the content type cannot be modified unless this value is first set to false.'
nullable: true
sealed:
type: boolean
- description: 'If true, the content type can''t be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
+ description: 'If true, the content type cannot be modified by users or through push-down operations. Only site collection administrators can seal or unseal content types.'
nullable: true
base:
$ref: '#/components/schemas/microsoft.graph.contentType'
@@ -10539,7 +10539,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.columnLink'
- description: The collection of columns that are required by this content type.
+ description: The collection of columns that are required by this content type
columnPositions:
type: array
items:
@@ -10579,7 +10579,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.sharePointIdentitySet'
hasPassword:
type: boolean
- description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only..
+ description: Indicates whether the password is set for this permission. This property only appears in the response. Optional. Read-only. For OneDrive Personal only.
nullable: true
inheritedFrom:
$ref: '#/components/schemas/microsoft.graph.itemReference'
@@ -10595,7 +10595,7 @@ components:
description: 'The type of permission, for example, read. See below for the full list of roles. Read-only.'
shareId:
type: string
- description: A unique token that can be used to access this shared item via the **shares** API. Read-only.
+ description: 'A unique token that can be used to access this shared item via the [shares API][]. Read-only.'
nullable: true
additionalProperties:
type: object
@@ -11076,14 +11076,14 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerBucket'
- description: Read-only. Nullable. Collection of buckets in the plan.
+ description: Collection of buckets in the plan. Read-only. Nullable.
details:
$ref: '#/components/schemas/microsoft.graph.plannerPlanDetails'
tasks:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.plannerTask'
- description: Read-only. Nullable. Collection of tasks in the plan.
+ description: Collection of tasks in the plan. Read-only. Nullable.
additionalProperties:
type: object
microsoft.graph.plannerTask:
@@ -11534,7 +11534,7 @@ components:
properties:
messageId:
type: string
- description: The unique identifier of a message in a Microsoft Teams channel.
+ description: The unique identifier for a message in a Microsoft Teams channel.
nullable: true
replyChainMessageId:
type: string
@@ -11798,7 +11798,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.chatMessageMention'
- description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, and channel.'
+ description: 'List of entities mentioned in the chat message. Supported entities are: user, bot, team, channel, and tag.'
messageType:
$ref: '#/components/schemas/microsoft.graph.chatMessageType'
policyViolation:
@@ -11904,7 +11904,7 @@ components:
nullable: true
allowCreateUpdateChannels:
type: boolean
- description: 'If set to true, members can add and update channels.'
+ description: 'If set to true, members can add and update any channels.'
nullable: true
allowCreateUpdateRemoveConnectors:
type: boolean
@@ -12028,12 +12028,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLabel'
- description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select. Read-only.'
+ description: 'The list of sensitivity label pairs (label ID, label name) associated with a Microsoft 365 group. Returned only on $select.'
assignedLicenses:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.assignedLicense'
- description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq).Read-only.
+ description: The licenses that are assigned to the group. Returned only on $select. Supports $filter (eq). Read-only.
classification:
type: string
description: 'Describes a classification for the group (such as low, medium or high business impact). Valid values for this property are defined by creating a ClassificationList setting value, based on the template definition.Returned by default. Supports $filter (eq, ne, not, ge, le, startsWith).'
@@ -12050,7 +12050,7 @@ components:
nullable: true
displayName:
type: string
- description: 'The display name for the group. This property is required when a group is created and cannot be cleared during updates. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
+ description: 'The display name for the group. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values), $search, and $orderBy.'
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -12065,11 +12065,11 @@ components:
description: 'Specifies the group type and its membership. If the collection contains Unified, the group is a Microsoft 365 group; otherwise, it''s either a security group or distribution group. For details, see groups overview.If the collection includes DynamicMembership, the group has dynamic membership; otherwise, membership is static. Returned by default. Supports $filter (eq, not).'
hasMembersWithLicenseErrors:
type: boolean
- description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). See an example. Supports $filter (eq).'
+ description: 'Indicates whether there are members in this group that have license errors from its group-based license assignment. This property is never returned on a GET operation. You can use it as a $filter argument to get groups that have members with license errors (that is, filter for this property being true). Supports $filter (eq).'
nullable: true
isAssignableToRole:
type: boolean
- description: 'Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
+ description: 'Indicates whether this group can be assigned to an Azure Active Directory role. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global administrator and Privileged role administrator roles can set this property. The caller must be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsReturned by default. Supports $filter (eq, ne, not).'
nullable: true
licenseProcessingState:
$ref: '#/components/schemas/microsoft.graph.licenseProcessingState'
@@ -12079,11 +12079,11 @@ components:
nullable: true
mailEnabled:
type: boolean
- description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not).'
+ description: 'Specifies whether the group is mail-enabled. Required. Returned by default. Supports $filter (eq, ne, not, and eq on null values).'
nullable: true
mailNickname:
type: string
- description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Required. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith, and eq on null values).'
+ description: 'The mail alias for the group, unique for Microsoft 365 groups in the organization. Maximum length is 64 characters. This property can contain only characters in the ASCII character set 0 - 127 except the following: @ () / [] '' ; : . <> , SPACE. Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith).'
nullable: true
membershipRule:
type: string
@@ -12136,7 +12136,7 @@ components:
type: array
items:
type: string
- description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required to filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
+ description: 'Email addresses for the group that direct to the same group mailbox. For example: [''SMTP: bob@contoso.com'', ''smtp: bob@sales.contoso.com'']. The any operator is required for filter expressions on multi-valued properties. Returned by default. Read-only. Not nullable. Supports $filter (eq, not, ge, le, startsWith).'
renewedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
@@ -12145,7 +12145,7 @@ components:
nullable: true
securityEnabled:
type: boolean
- description: 'Specifies whether the group is a security group. Required. Returned by default. Supports $filter (eq, ne, not, in).'
+ description: 'Specifies whether the group is a security group. Required.Returned by default. Supports $filter (eq, ne, not, in).'
nullable: true
securityIdentifier:
type: string
@@ -12157,7 +12157,7 @@ components:
nullable: true
visibility:
type: string
- description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
+ description: 'Specifies the group join policy and group content visibility for groups. Possible values are: Private, Public, or Hiddenmembership. Hiddenmembership can be set only for Microsoft 365 groups, when the groups are created. It can''t be updated later. Other values of visibility can be updated after group creation. If visibility value is not specified during group creation on Microsoft Graph, a security group is created as Private by default and Microsoft 365 group is Public. Groups assignable to roles are always Private. See group visibility options to learn more. Returned by default. Nullable.'
nullable: true
allowExternalSenders:
type: boolean
@@ -12169,11 +12169,11 @@ components:
nullable: true
hideFromAddressLists:
type: boolean
- description: 'True if the group is not displayed in certain parts of the Outlook UI: the Address Book, address lists for selecting message recipients, and the Browse Groups dialog for searching groups; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in certain parts of the Outlook user interface: in the Address Book, in address lists for selecting message recipients, and in the Browse Groups dialog for searching groups; false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
hideFromOutlookClients:
type: boolean
- description: 'True if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web; otherwise, false. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'true if the group is not displayed in Outlook clients, such as Outlook for Windows and Outlook on the web, false otherwise. Default value is false. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
nullable: true
isSubscribedByMail:
type: boolean
@@ -12183,7 +12183,7 @@ components:
maximum: 2147483647
minimum: -2147483648
type: integer
- description: 'Count of conversations that have received new posts since the signed-in user last visited the group. Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
+ description: 'Count of conversations that have received new posts since the signed-in user last visited the group. This property is the same as unseenConversationsCount.Returned only on $select. Supported only on the Get group API (GET /groups/{ID}).'
format: int32
nullable: true
isArchived:
@@ -12200,12 +12200,12 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Groups that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
+ description: 'Groups and administrative units that this group is a member of. HTTP Methods: GET (supported for all groups). Read-only. Nullable. Supports $expand.'
members:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for Microsoft 365 groups, security groups and mail-enabled security groups), DELETE (supported for Microsoft 365 groups and security groups). Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -12215,17 +12215,17 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Limited to 100 owners. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.resourceSpecificPermissionGrant'
- description: The permission that has been granted for a group to a specific application. Supports $expand.
+ description: The permissions that have been granted for a group to a specific application. Supports $expand.
settings:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.groupSetting'
- description: Read-only. Nullable.
+ description: 'Settings that can govern this group''s behavior, like whether members can invite guest users to the group. Nullable.'
transitiveMemberOf:
type: array
items:
@@ -12255,7 +12255,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.event'
- description: The group's calendar events.
+ description: The group's events.
photo:
$ref: '#/components/schemas/microsoft.graph.profilePhoto'
photos:
@@ -12748,7 +12748,7 @@ components:
description: Represents whether the casing impacted the last sort of the table. Read-only.
method:
type: string
- description: 'Represents Chinese character ordering method last used to sort the table. The possible values are: PinYin, StrokeCount. Read-only.'
+ description: 'Represents Chinese character ordering method last used to sort the table. Possible values are: PinYin, StrokeCount. Read-only.'
additionalProperties:
type: object
microsoft.graph.messageActionFlag:
@@ -12897,7 +12897,7 @@ components:
properties:
upgradeAvailable:
type: boolean
- description: Indicates whether there are higher storage quota plans available. Read-only.
+ description: Indicates if there are higher storage quota plans available. Read-only.
nullable: true
additionalProperties:
type: object
@@ -13098,12 +13098,12 @@ components:
nullable: true
latitude:
type: number
- description: 'Optional. The latitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The latitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
longitude:
type: number
- description: 'Optional. The longitude, in decimal, for the item. Read-only.'
+ description: 'Optional. The longitude, in decimal, for the item. Writable on OneDrive Personal.'
format: double
nullable: true
additionalProperties:
@@ -13185,7 +13185,7 @@ components:
takenDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: Represents the date and time the photo was taken. Read-only.
+ description: The date and time the photo was taken in UTC time. Read-only.
format: date-time
nullable: true
additionalProperties:
@@ -13396,7 +13396,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.workbookOperation'
- description: 'The status of workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only.'
+ description: 'The status of Workbook operations. Getting an operation collection is not supported, but you can get the status of a long-running operation if the Location header is returned in the response. Read-only. Nullable.'
tables:
type: array
items:
@@ -13447,11 +13447,11 @@ components:
description: 'Required. Indicates the type of change in the subscribed resource that will raise a change notification. The supported values are: created, updated, deleted. Multiple values can be combined using a comma-separated list. Note: Drive root item and list change notifications support only the updated changeType. User and group change notifications support updated and deleted changeType.'
clientState:
type: string
- description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 128 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
+ description: Optional. Specifies the value of the clientState property sent by the service in each change notification. The maximum length is 255 characters. The client can check that the change notification came from the service by comparing the value of the clientState property sent with the subscription with the value of the clientState property received with each change notification.
nullable: true
creatorId:
type: string
- description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the id of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the id of the service principal corresponding to the app. Read-only.'
+ description: 'Identifier of the user or service principal that created the subscription. If the app used delegated permissions to create the subscription, this field contains the ID of the signed-in user the app called on behalf of. If the app used application permissions, this field contains the ID of the service principal corresponding to the app. Read-only.'
nullable: true
encryptionCertificate:
type: string
@@ -13459,7 +13459,7 @@ components:
nullable: true
encryptionCertificateId:
type: string
- description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data.
+ description: Optional. A custom app-provided identifier to help identify the certificate needed to decrypt resource data. Required when includeResourceData is true.
nullable: true
expirationDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
@@ -13480,17 +13480,17 @@ components:
nullable: true
notificationQueryOptions:
type: string
- description: 'OData query options for specifying value for the targeting resource. Clients receive notifications when resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
+ description: 'OData query options for specifying the value for the targeting resource. Clients receive notifications when the resource reaches the state matching the query options provided here. With this new property in the subscription creation payload along with all existing properties, Webhooks will deliver notifications whenever a resource reaches the desired state mentioned in the notificationQueryOptions property. For example, when the print job is completed or when a print job resource isFetchable property value becomes true etc.'
nullable: true
notificationUrl:
type: string
- description: Required. The URL of the endpoint that will receive the change notifications. This URL must make use of the HTTPS protocol.
+ description: Required. The URL of the endpoint that receives the change notifications. This URL must make use of the HTTPS protocol.
notificationUrlAppId:
type: string
nullable: true
resource:
type: string
- description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/v1.0/). See the possible resource path values for each supported resource.
+ description: Required. Specifies the resource that will be monitored for changes. Do not include the base URL (https://graph.microsoft.com/beta/). See the possible resource path values for each supported resource.
additionalProperties:
type: object
microsoft.graph.thumbnailSet:
@@ -13517,7 +13517,6 @@ components:
properties:
content:
type: string
- description: The content stream for this version of the item.
format: base64url
nullable: true
size:
@@ -13802,7 +13801,7 @@ components:
properties:
allowMultipleValues:
type: boolean
- description: Specifies whether the column will allow more than one value.
+ description: Specifies whether the column will allow more than one value
nullable: true
showFullyQualifiedName:
type: boolean
@@ -13889,7 +13888,7 @@ components:
description: Localized messages that explain what is needed for this column's value to be considered valid. User will be prompted with this message if validation fails.
formula:
type: string
- description: 'The formula to validate column value. For examples, see Examples of common formulas in lists.'
+ description: 'The formula to validate column value. For examples, see Examples of common formulas in lists'
nullable: true
additionalProperties:
type: object
@@ -13913,7 +13912,7 @@ components:
nullable: true
shouldPrefixNameToFile:
type: boolean
- description: Add the name of the document set to each file name.
+ description: Add the name of the Document Set to each file name.
nullable: true
welcomePageUrl:
type: string
@@ -13937,7 +13936,7 @@ components:
$ref: '#/components/schemas/microsoft.graph.contentTypeInfo'
fileName:
type: string
- description: Name of the file in resource folder that should be added as a default content or a template in the document set.
+ description: Name of the file in resource folder that should be added as a default content or a template in the document set
nullable: true
folderName:
type: string
@@ -14082,7 +14081,7 @@ components:
nullable: true
description:
type: string
- description: Description that gives details on the term usage.
+ description: Description giving details on the term usage.
nullable: true
localizedNames:
type: array
@@ -14462,7 +14461,7 @@ components:
lastModifiedDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time.For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
+ description: 'The date and time the resource was last modified by the user. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only.'
format: date-time
nullable: true
additionalProperties:
@@ -14706,7 +14705,7 @@ components:
properties:
accountEnabled:
type: boolean
- description: 'true if the account is enabled; otherwise, false. Required. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
+ description: 'true if the account is enabled; otherwise, false. Default is true. Supports $filter (eq, ne, not, in). Only callers in Global Administrator and Cloud Device Administrator roles can set this property.'
nullable: true
alternativeSecurityIds:
type: array
@@ -14727,7 +14726,7 @@ components:
nullable: true
deviceId:
type: string
- description: 'Unique identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
+ description: 'Identifier set by Azure Device Registration Service at the time of registration. Supports $filter (eq, ne, not, startsWith).'
nullable: true
deviceMetadata:
type: string
@@ -14772,7 +14771,7 @@ components:
nullable: true
operatingSystemVersion:
type: string
- description: 'The version of the operating system on the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
+ description: 'Operating system version of the device. Required. Supports $filter (eq, ne, not, ge, le, startsWith, and eq on null values).'
nullable: true
physicalIds:
type: array
@@ -14790,7 +14789,7 @@ components:
description: List of labels applied to the device by the system.
trustType:
type: string
- description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
+ description: 'Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory'
nullable: true
memberOf:
type: array
@@ -14811,7 +14810,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: Groups that the device is a member of. This operation is transitive. Supports $expand.
+ description: Groups that this device is a member of. This operation is transitive. Supports $expand.
extensions:
type: array
items:
@@ -15141,11 +15140,11 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (eq, ne, le, ge).'
format: date-time
preview:
type: string
- description: 'A short summary from the body of the latest post in this conversation. Supports $filter (eq, ne, le, ge).'
+ description: A short summary from the body of the latest post in this conversation.
topic:
type: string
description: 'The topic of the conversation. This property can be set when the conversation is created, but it cannot be updated.'
@@ -15181,7 +15180,7 @@ components:
lastDeliveredDateTime:
pattern: '^[0-9]{4,}-(0[1-9]|1[012])-(0[1-9]|[12][0-9]|3[01])T([01][0-9]|2[0-3]):[0-5][0-9]:[0-5][0-9]([.][0-9]{1,12})?(Z|[+-][0-9][0-9]:[0-9][0-9])$'
type: string
- description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.Returned by default.'
+ description: 'The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned by default.'
format: date-time
preview:
type: string
@@ -15302,11 +15301,11 @@ components:
nullable: true
recipientUserId:
type: string
- description: User ID of the recipient of the offer shift request.
+ description: User id of the recipient of the offer shift request.
nullable: true
senderShiftId:
type: string
- description: User ID of the sender of the offer shift request.
+ description: User id of the sender of the offer shift request.
nullable: true
additionalProperties:
type: object
@@ -15388,7 +15387,7 @@ components:
properties:
recipientShiftId:
type: string
- description: ShiftId for the recipient user with whom the request is to swap.
+ description: Shift ID for the recipient user with whom the request is to swap.
nullable: true
additionalProperties:
type: object
@@ -15611,7 +15610,7 @@ components:
nullable: true
dataOption:
type: string
- description: 'Represents additional sorting options for this field. The possible values are: Normal, TextAsNumber.'
+ description: 'Represents additional sorting options for this field. Possible values are: Normal, TextAsNumber.'
icon:
$ref: '#/components/schemas/microsoft.graph.workbookIcon'
key:
@@ -15622,7 +15621,7 @@ components:
format: int32
sortOn:
type: string
- description: 'Represents the type of sorting of this condition. The possible values are: Value, CellColor, FontColor, Icon.'
+ description: 'Represents the type of sorting of this condition. Possible values are: Value, CellColor, FontColor, Icon.'
additionalProperties:
type: object
microsoft.graph.album:
@@ -15641,7 +15640,7 @@ components:
properties:
crc32Hash:
type: string
- description: The CRC32 value of the file in little endian (if available). Read-only.
+ description: The CRC32 value of the file (if available). Read-only.
nullable: true
quickXorHash:
type: string
@@ -15706,7 +15705,7 @@ components:
properties:
content:
type: string
- description: The content of comment.
+ description: The content of the comment.
nullable: true
contentType:
type: string
@@ -15980,11 +15979,11 @@ components:
properties:
key:
type: string
- description: Key for the key-value pair.
+ description: Key.
nullable: true
value:
type: string
- description: Value for the key-value pair.
+ description: Value.
nullable: true
additionalProperties:
type: object
@@ -16257,7 +16256,7 @@ components:
nullable: true
contentType:
type: string
- description: 'Write only. Content type. sicj as image/png, image/jpg.'
+ description: 'Write only. Content type, such as image/png, image/jpg.'
nullable: true
additionalProperties:
type: object
@@ -16267,7 +16266,7 @@ components:
properties:
name:
type: string
- description: Name of the setting (as defined by the groupSettingTemplate).
+ description: Name of the setting (as defined by the directorySettingTemplate).
nullable: true
value:
type: string
@@ -16312,7 +16311,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.attachment'
- description: Read-only. Nullable. Supports $expand.
+ description: 'The collection of fileAttachment, itemAttachment, and referenceAttachment attachments for the post. Read-only. Nullable. Supports $expand.'
extensions:
type: array
items:
@@ -16540,7 +16539,7 @@ components:
format: int32
set:
type: string
- description: 'Represents the set that the icon is part of. The possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
+ description: 'Represents the set that the icon is part of. Possible values are: Invalid, ThreeArrows, ThreeArrowsGray, ThreeFlags, ThreeTrafficLights1, ThreeTrafficLights2, ThreeSigns, ThreeSymbols, ThreeSymbols2, FourArrows, FourArrowsGray, FourRedToBlack, FourRating, FourTrafficLights, FiveArrows, FiveArrowsGray, FiveRating, FiveQuarters, ThreeStars, ThreeTriangles, FiveBoxes.'
additionalProperties:
type: object
microsoft.graph.workbookCommentReply:
@@ -16551,11 +16550,11 @@ components:
properties:
content:
type: string
- description: The content of a comment reply.
+ description: The content of replied comment.
nullable: true
contentType:
type: string
- description: Indicates the type for the comment reply.
+ description: Indicates the type for the replied comment.
additionalProperties:
type: object
microsoft.graph.workbookOperationError:
diff --git a/openApiDocs/v1.0/Users.yml b/openApiDocs/v1.0/Users.yml
index bc0974156fb..55053199d56 100644
--- a/openApiDocs/v1.0/Users.yml
+++ b/openApiDocs/v1.0/Users.yml
@@ -8392,11 +8392,11 @@ components:
properties:
displayName:
type: string
- description: 'The identity''s display name. Note that this may not always be available or up to date. For example, if a user changes their display name, the API may show the new value in a future response, but the items associated with the user won''t show up as having changed when using delta.'
+ description: The display name of the identity. This property is read-only.
nullable: true
id:
type: string
- description: Unique identifier for the identity.
+ description: The identifier of the identity. This property is read-only.
nullable: true
additionalProperties:
type: object
@@ -11108,7 +11108,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'Users, contacts, and groups that are members of this group. HTTP Methods: GET (supported for all groups), POST (supported for security groups and mail-enabled security groups), DELETE (supported only for security groups) Read-only. Nullable. Supports $expand.'
+ description: 'Members of this group, who can be users, devices, other groups, or service principals. Supports the List members, Add member, and Remove member operations. Nullable. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=members($select=id,userPrincipalName,displayName).'
membersWithLicenseErrors:
type: array
items:
@@ -11118,7 +11118,7 @@ components:
type: array
items:
$ref: '#/components/schemas/microsoft.graph.directoryObject'
- description: 'The owners of the group. The owners are a set of non-admin users who are allowed to modify this object. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand.'
+ description: 'The owners of the group who can be users or service principals. Nullable. If this property is not specified when creating a Microsoft 365 group, the calling user is automatically assigned as the group owner. Supports $expand including nested $select. For example, /groups?$filter=startsWith(displayName,''Role'')&$select=id,displayName&$expand=owners($select=id,userPrincipalName,displayName).'
permissionGrants:
type: array
items:
diff --git a/profiles/Bookings/readme.md b/profiles/Bookings/readme.md
index f520859400f..dba8ff212cf 100644
--- a/profiles/Bookings/readme.md
+++ b/profiles/Bookings/readme.md
@@ -6,8 +6,8 @@
``` yaml
require:
-- $(this-folder)/definitions/v1.0.md
- $(this-folder)/definitions/v1.0-beta.md
+- $(this-folder)/definitions/v1.0.md
```
diff --git a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json
index 1eda9412875..a228941795a 100644
--- a/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json
+++ b/profiles/DeviceManagement.Actions/crawl-log-v1.0-beta.json
@@ -181,6 +181,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -237,6 +241,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/comanagedDevices/microsoft.graph.bulkRestoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/comanagedDevices/microsoft.graph.executeAction": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -301,6 +309,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkRestoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -421,6 +433,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -609,6 +625,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -749,6 +769,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -897,6 +921,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -1049,6 +1077,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -1189,6 +1221,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -1329,6 +1365,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -1469,6 +1509,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -1681,6 +1725,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
@@ -1737,6 +1785,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
},
+ "/deviceManagement/managedDevices/microsoft.graph.bulkRestoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
+ },
"/deviceManagement/managedDevices/microsoft.graph.executeAction": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/DeviceManagement.Actions.yml"
diff --git a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md
index 3b3cfa1d2ca..b995b07337a 100644
--- a/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md
+++ b/profiles/DeviceManagement.Actions/definitions/v1.0-beta.md
@@ -53,6 +53,7 @@ profiles:
/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance: v1.0-beta
/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resetPasscode: v1.0-beta
/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc: v1.0-beta
+ /deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc: v1.0-beta
/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.retire: v1.0-beta
/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses: v1.0-beta
/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys: v1.0-beta
@@ -67,6 +68,7 @@ profiles:
/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures: v1.0-beta
/deviceManagement/comanagedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta
/deviceManagement/comanagedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta
+ /deviceManagement/comanagedDevices/microsoft.graph.bulkRestoreCloudPc: v1.0-beta
/deviceManagement/comanagedDevices/microsoft.graph.executeAction: v1.0-beta
/deviceManagement/comanagedDevices/microsoft.graph.moveDevicesToOU: v1.0-beta
/deviceManagement/compliancePolicies/{deviceManagementCompliancePolicy-id}/microsoft.graph.assign: v1.0-beta
@@ -86,6 +88,7 @@ profiles:
/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.unshareForSchoolDataSyncService: v1.0-beta
/deviceManagement/depOnboardingSettings/{depOnboardingSetting-id}/microsoft.graph.uploadDepToken: v1.0-beta
/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta
+ /deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.bulkRestoreCloudPc: v1.0-beta
/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.executeAction: v1.0-beta
/deviceManagement/detectedApps/{detectedApp-id}/managedDevices/microsoft.graph.moveDevicesToOU: v1.0-beta
/deviceManagement/deviceCompliancePolicies/{deviceCompliancePolicy-id}/microsoft.graph.assign: v1.0-beta
@@ -137,6 +140,8 @@ profiles:
: v1.0-beta
? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc
: v1.0-beta
+ ? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc
+ : v1.0-beta
? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.retire
: v1.0-beta
? /deviceManagement/deviceComplianceScripts/{deviceComplianceScript-id}/deviceRunStates/{deviceComplianceScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses
@@ -225,6 +230,8 @@ profiles:
: v1.0-beta
? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc
: v1.0-beta
+ ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc
+ : v1.0-beta
? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire
: v1.0-beta
? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses
@@ -294,6 +301,8 @@ profiles:
: v1.0-beta
? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc
: v1.0-beta
+ ? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc
+ : v1.0-beta
? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire
: v1.0-beta
? /deviceManagement/deviceCustomAttributeShellScripts/{deviceCustomAttributeShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses
@@ -365,6 +374,8 @@ profiles:
: v1.0-beta
? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc
: v1.0-beta
+ ? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc
+ : v1.0-beta
? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.retire
: v1.0-beta
? /deviceManagement/deviceHealthScripts/{deviceHealthScript-id}/deviceRunStates/{deviceHealthScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses
@@ -437,6 +448,8 @@ profiles:
: v1.0-beta
? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc
: v1.0-beta
+ ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc
+ : v1.0-beta
? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire
: v1.0-beta
? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses
@@ -506,6 +519,8 @@ profiles:
: v1.0-beta
? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc
: v1.0-beta
+ ? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc
+ : v1.0-beta
? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire
: v1.0-beta
? /deviceManagement/deviceManagementScripts/{deviceManagementScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses
@@ -575,6 +590,8 @@ profiles:
: v1.0-beta
? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc
: v1.0-beta
+ ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc
+ : v1.0-beta
? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire
: v1.0-beta
? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses
@@ -644,6 +661,8 @@ profiles:
: v1.0-beta
? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.resizeCloudPc
: v1.0-beta
+ ? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.restoreCloudPc
+ : v1.0-beta
? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.retire
: v1.0-beta
? /deviceManagement/deviceShellScripts/{deviceShellScript-id}/userRunStates/{deviceManagementScriptUserState-id}/deviceRunStates/{deviceManagementScriptDeviceState-id}/managedDevice/microsoft.graph.revokeAppleVppLicenses
@@ -711,6 +730,7 @@ profiles:
/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance: v1.0-beta
/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode: v1.0-beta
/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc: v1.0-beta
+ /deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc: v1.0-beta
/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.retire: v1.0-beta
/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses: v1.0-beta
/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys: v1.0-beta
@@ -725,6 +745,7 @@ profiles:
/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures: v1.0-beta
/deviceManagement/managedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta
/deviceManagement/managedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta
+ /deviceManagement/managedDevices/microsoft.graph.bulkRestoreCloudPc: v1.0-beta
/deviceManagement/managedDevices/microsoft.graph.executeAction: v1.0-beta
/deviceManagement/managedDevices/microsoft.graph.moveDevicesToOU: v1.0-beta
/deviceManagement/microsoft.graph.enableAndroidDeviceAdministratorEnrollment: v1.0-beta
diff --git a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json
index 4ae1de95c4f..20c76862774 100644
--- a/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json
+++ b/profiles/Identity.DirectoryManagement/crawl-log-v1.0-beta.json
@@ -633,6 +633,14 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml"
},
+ "/domains/{domain-id}/federationConfiguration": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml"
+ },
+ "/domains/{domain-id}/federationConfiguration/{internalDomainFederation-id}": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml"
+ },
"/domains/{domain-id}/microsoft.graph.forceDelete": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Identity.DirectoryManagement.yml"
diff --git a/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md b/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md
index 164566558c1..0f9c1d189f5 100644
--- a/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md
+++ b/profiles/Identity.DirectoryManagement/definitions/v1.0-beta.md
@@ -166,6 +166,8 @@ profiles:
/domains/{domain-id}: v1.0-beta
/domains/{domain-id}/domainNameReferences: v1.0-beta
/domains/{domain-id}/domainNameReferences/$ref: v1.0-beta
+ /domains/{domain-id}/federationConfiguration: v1.0-beta
+ /domains/{domain-id}/federationConfiguration/{internalDomainFederation-id}: v1.0-beta
/domains/{domain-id}/microsoft.graph.forceDelete: v1.0-beta
/domains/{domain-id}/microsoft.graph.verify: v1.0-beta
/domains/{domain-id}/serviceConfigurationRecords: v1.0-beta
diff --git a/profiles/Identity.Governance/crawl-log-v1.0-beta.json b/profiles/Identity.Governance/crawl-log-v1.0-beta.json
index 9d0186e988a..da7c7a78a09 100644
--- a/profiles/Identity.Governance/crawl-log-v1.0-beta.json
+++ b/profiles/Identity.Governance/crawl-log-v1.0-beta.json
@@ -345,6 +345,14 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Identity.Governance.yml"
},
+ "/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/instances": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml"
+ },
+ "/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/instances/{accessReviewHistoryInstance-id}": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/Identity.Governance.yml"
+ },
"/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Identity.Governance.yml"
diff --git a/profiles/Identity.Governance/definitions/v1.0-beta.md b/profiles/Identity.Governance/definitions/v1.0-beta.md
index 368a5899352..422c79c909d 100644
--- a/profiles/Identity.Governance/definitions/v1.0-beta.md
+++ b/profiles/Identity.Governance/definitions/v1.0-beta.md
@@ -120,6 +120,9 @@ profiles:
/identityGovernance/accessReviews/definitions/microsoft.graph.filterByCurrentUser(on={on}): v1.0-beta
/identityGovernance/accessReviews/historyDefinitions: v1.0-beta
/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}: v1.0-beta
+ /identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/instances: v1.0-beta
+ ? /identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/instances/{accessReviewHistoryInstance-id}
+ : v1.0-beta
/identityGovernance/accessReviews/historyDefinitions/{accessReviewHistoryDefinition-id}/microsoft.graph.generateDownloadUri: v1.0-beta
/identityGovernance/accessReviews/policy: v1.0-beta
/identityGovernance/appConsent: v1.0-beta
diff --git a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json
index ebbaeef2bf1..391bad41b5d 100644
--- a/profiles/Identity.SignIns/crawl-log-v1.0-beta.json
+++ b/profiles/Identity.SignIns/crawl-log-v1.0-beta.json
@@ -297,6 +297,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Identity.SignIns.yml"
},
+ "/policies/externalIdentitiesPolicy": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/Identity.SignIns.yml"
+ },
"/policies/featureRolloutPolicies": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Identity.SignIns.yml"
diff --git a/profiles/Identity.SignIns/definitions/v1.0-beta.md b/profiles/Identity.SignIns/definitions/v1.0-beta.md
index d2af113af85..41e5af1ad16 100644
--- a/profiles/Identity.SignIns/definitions/v1.0-beta.md
+++ b/profiles/Identity.SignIns/definitions/v1.0-beta.md
@@ -81,6 +81,7 @@ profiles:
/policies/conditionalAccessPolicies/{conditionalAccessPolicy-id}: v1.0-beta
/policies/defaultAppManagementPolicy: v1.0-beta
/policies/directoryRoleAccessReviewPolicy: v1.0-beta
+ /policies/externalIdentitiesPolicy: v1.0-beta
/policies/featureRolloutPolicies: v1.0-beta
/policies/featureRolloutPolicies/{featureRolloutPolicy-id}: v1.0-beta
/policies/featureRolloutPolicies/{featureRolloutPolicy-id}/appliesTo: v1.0-beta
diff --git a/profiles/Users.Actions/crawl-log-v1.0-beta.json b/profiles/Users.Actions/crawl-log-v1.0-beta.json
index 88e61655cd0..60de5950819 100644
--- a/profiles/Users.Actions/crawl-log-v1.0-beta.json
+++ b/profiles/Users.Actions/crawl-log-v1.0-beta.json
@@ -1049,6 +1049,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Users.Actions.yml"
},
+ "/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/Users.Actions.yml"
+ },
"/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Users.Actions.yml"
@@ -1105,6 +1109,10 @@
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Users.Actions.yml"
},
+ "/users/{user-id}/managedDevices/microsoft.graph.bulkRestoreCloudPc": {
+ "apiVersion": "v1.0-beta",
+ "originalLocation": "/openApiDocs/beta/Users.Actions.yml"
+ },
"/users/{user-id}/managedDevices/microsoft.graph.executeAction": {
"apiVersion": "v1.0-beta",
"originalLocation": "/openApiDocs/beta/Users.Actions.yml"
diff --git a/profiles/Users.Actions/definitions/v1.0-beta.md b/profiles/Users.Actions/definitions/v1.0-beta.md
index 12d2a00929e..7c7c80c17c9 100644
--- a/profiles/Users.Actions/definitions/v1.0-beta.md
+++ b/profiles/Users.Actions/definitions/v1.0-beta.md
@@ -308,6 +308,7 @@ profiles:
/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.requestRemoteAssistance: v1.0-beta
/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resetPasscode: v1.0-beta
/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.resizeCloudPc: v1.0-beta
+ /users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.restoreCloudPc: v1.0-beta
/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.retire: v1.0-beta
/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.revokeAppleVppLicenses: v1.0-beta
/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.rotateBitLockerKeys: v1.0-beta
@@ -322,6 +323,7 @@ profiles:
/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.windowsDefenderUpdateSignatures: v1.0-beta
/users/{user-id}/managedDevices/{managedDevice-id}/microsoft.graph.wipe: v1.0-beta
/users/{user-id}/managedDevices/microsoft.graph.bulkReprovisionCloudPc: v1.0-beta
+ /users/{user-id}/managedDevices/microsoft.graph.bulkRestoreCloudPc: v1.0-beta
/users/{user-id}/managedDevices/microsoft.graph.executeAction: v1.0-beta
/users/{user-id}/managedDevices/microsoft.graph.moveDevicesToOU: v1.0-beta
/users/{user-id}/messages/{message-id}/attachments/microsoft.graph.createUploadSession: v1.0-beta
diff --git a/src/Applications/Applications/readme.md b/src/Applications/Applications/readme.md
index 02f76c20afc..84369d8aa23 100644
--- a/src/Applications/Applications/readme.md
+++ b/src/Applications/Applications/readme.md
@@ -99,6 +99,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1 b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1
index d2424246bd2..afd679c1c24 100644
--- a/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1
+++ b/src/Authentication/Authentication/Microsoft.Graph.Authentication.psd1
@@ -3,7 +3,7 @@
#
# Generated by: Microsoft
#
-# Generated on: 1/18/2022
+# Generated on: 1/25/2022
#
@{
@@ -12,7 +12,7 @@
RootModule = './Microsoft.Graph.Authentication.psm1'
# Version number of this module.
-ModuleVersion = '1.9.2'
+ModuleVersion = '1.9.3'
# Supported PSEditions
CompatiblePSEditions = 'Core', 'Desktop'
diff --git a/src/Bookings/Bookings/readme.md b/src/Bookings/Bookings/readme.md
index ecb2923f98b..c076daec555 100644
--- a/src/Bookings/Bookings/readme.md
+++ b/src/Bookings/Bookings/readme.md
@@ -47,10 +47,9 @@ directive:
set:
subject: $1
```
-
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Calendar/Calendar/readme.md b/src/Calendar/Calendar/readme.md
index a0a6f72f105..ac0935a5d9b 100644
--- a/src/Calendar/Calendar/readme.md
+++ b/src/Calendar/Calendar/readme.md
@@ -52,6 +52,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/ChangeNotifications/ChangeNotifications/readme.md b/src/ChangeNotifications/ChangeNotifications/readme.md
index d604f202962..da7d4f65ec7 100644
--- a/src/ChangeNotifications/ChangeNotifications/readme.md
+++ b/src/ChangeNotifications/ChangeNotifications/readme.md
@@ -34,6 +34,6 @@ subject-prefix: ''
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/CloudCommunications/CloudCommunications/readme.md b/src/CloudCommunications/CloudCommunications/readme.md
index e85a15cff52..cf90c2c7e72 100644
--- a/src/CloudCommunications/CloudCommunications/readme.md
+++ b/src/CloudCommunications/CloudCommunications/readme.md
@@ -59,6 +59,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Compliance/Compliance/readme.md b/src/Compliance/Compliance/readme.md
index 32a75de6ea8..fe0a69e9d49 100644
--- a/src/Compliance/Compliance/readme.md
+++ b/src/Compliance/Compliance/readme.md
@@ -47,6 +47,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md
index 6d226ddd6ac..51c997995c7 100644
--- a/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md
+++ b/src/CrossDeviceExperiences/CrossDeviceExperiences/readme.md
@@ -34,6 +34,6 @@ subject-prefix: ''
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md
index 7ab7c0539d2..71f9bbe0e49 100644
--- a/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md
+++ b/src/DeviceManagement.Actions/DeviceManagement.Actions/readme.md
@@ -100,6 +100,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md
index c5913ca20eb..616add6cf4e 100644
--- a/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md
+++ b/src/DeviceManagement.Administration/DeviceManagement.Administration/readme.md
@@ -64,6 +64,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md
index 2b21b63045f..e6c7198a6f2 100644
--- a/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md
+++ b/src/DeviceManagement.Enrolment/DeviceManagement.Enrolment/readme.md
@@ -49,6 +49,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md
index a5fd34f1a8a..65dfcaa936e 100644
--- a/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md
+++ b/src/DeviceManagement.Functions/DeviceManagement.Functions/readme.md
@@ -57,6 +57,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/DeviceManagement/DeviceManagement/readme.md b/src/DeviceManagement/DeviceManagement/readme.md
index bc87a16e9e6..74a23a13d6f 100644
--- a/src/DeviceManagement/DeviceManagement/readme.md
+++ b/src/DeviceManagement/DeviceManagement/readme.md
@@ -86,6 +86,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md
index 50760fdb3e9..65187d018ba 100644
--- a/src/Devices.CloudPrint/Devices.CloudPrint/readme.md
+++ b/src/Devices.CloudPrint/Devices.CloudPrint/readme.md
@@ -48,6 +48,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md
index b5c16e68e6f..2fc63ffa469 100644
--- a/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md
+++ b/src/Devices.CorporateManagement/Devices.CorporateManagement/readme.md
@@ -86,6 +86,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/DirectoryObjects/DirectoryObjects/readme.md b/src/DirectoryObjects/DirectoryObjects/readme.md
index 87c0105abd5..fd1b9815330 100644
--- a/src/DirectoryObjects/DirectoryObjects/readme.md
+++ b/src/DirectoryObjects/DirectoryObjects/readme.md
@@ -54,6 +54,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Education/Education/readme.md b/src/Education/Education/readme.md
index 72a0d344c21..5badd65841c 100644
--- a/src/Education/Education/readme.md
+++ b/src/Education/Education/readme.md
@@ -35,6 +35,6 @@ subject-prefix: ''
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Files/Files/readme.md b/src/Files/Files/readme.md
index 87e668f0516..a7bdde72c6f 100644
--- a/src/Files/Files/readme.md
+++ b/src/Files/Files/readme.md
@@ -43,6 +43,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Financials/Financials/readme.md b/src/Financials/Financials/readme.md
index eb1890f621d..e9a156b5f0e 100644
--- a/src/Financials/Financials/readme.md
+++ b/src/Financials/Financials/readme.md
@@ -57,6 +57,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Groups/Groups/readme.md b/src/Groups/Groups/readme.md
index e3e50729d0b..95097cd02b8 100644
--- a/src/Groups/Groups/readme.md
+++ b/src/Groups/Groups/readme.md
@@ -141,6 +141,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md
index 41abc35dc1d..d8454d9ee82 100644
--- a/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md
+++ b/src/Identity.DirectoryManagement/Identity.DirectoryManagement/readme.md
@@ -132,6 +132,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Identity.Governance/Identity.Governance/readme.md b/src/Identity.Governance/Identity.Governance/readme.md
index eeccbc1a3ac..d8072d1beb0 100644
--- a/src/Identity.Governance/Identity.Governance/readme.md
+++ b/src/Identity.Governance/Identity.Governance/readme.md
@@ -335,6 +335,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Identity.SignIns/Identity.SignIns/readme.md b/src/Identity.SignIns/Identity.SignIns/readme.md
index 2e1fa718030..bafec4f4a83 100644
--- a/src/Identity.SignIns/Identity.SignIns/readme.md
+++ b/src/Identity.SignIns/Identity.SignIns/readme.md
@@ -63,6 +63,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Mail/Mail/readme.md b/src/Mail/Mail/readme.md
index dd650c18e52..1144f274c4f 100644
--- a/src/Mail/Mail/readme.md
+++ b/src/Mail/Mail/readme.md
@@ -34,6 +34,6 @@ subject-prefix: ''
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Notes/Notes/readme.md b/src/Notes/Notes/readme.md
index d1fe4442d82..593377b4fa9 100644
--- a/src/Notes/Notes/readme.md
+++ b/src/Notes/Notes/readme.md
@@ -44,6 +44,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/People/People/readme.md b/src/People/People/readme.md
index 43b0443ec3e..da74efb2bf7 100644
--- a/src/People/People/readme.md
+++ b/src/People/People/readme.md
@@ -74,6 +74,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/PersonalContacts/PersonalContacts/readme.md b/src/PersonalContacts/PersonalContacts/readme.md
index 1633ef80ed6..27ececb5b4d 100644
--- a/src/PersonalContacts/PersonalContacts/readme.md
+++ b/src/PersonalContacts/PersonalContacts/readme.md
@@ -34,6 +34,6 @@ subject-prefix: ''
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Planner/Planner/readme.md b/src/Planner/Planner/readme.md
index 0e765146f33..0acf5fdc6f8 100644
--- a/src/Planner/Planner/readme.md
+++ b/src/Planner/Planner/readme.md
@@ -75,6 +75,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Reports/Reports/readme.md b/src/Reports/Reports/readme.md
index 189913bd966..19f65a15b53 100644
--- a/src/Reports/Reports/readme.md
+++ b/src/Reports/Reports/readme.md
@@ -81,6 +81,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/SchemaExtensions/SchemaExtensions/readme.md b/src/SchemaExtensions/SchemaExtensions/readme.md
index bee64436890..26586757994 100644
--- a/src/SchemaExtensions/SchemaExtensions/readme.md
+++ b/src/SchemaExtensions/SchemaExtensions/readme.md
@@ -35,6 +35,6 @@ subject-prefix: ''
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Search/Search/readme.md b/src/Search/Search/readme.md
index 2727e57af6b..38812ed5ef1 100644
--- a/src/Search/Search/readme.md
+++ b/src/Search/Search/readme.md
@@ -35,6 +35,6 @@ subject-prefix: ''
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Security/Security/readme.md b/src/Security/Security/readme.md
index 6cc9dcb0091..6ecad3a8b6a 100644
--- a/src/Security/Security/readme.md
+++ b/src/Security/Security/readme.md
@@ -79,6 +79,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Sites/Sites/readme.md b/src/Sites/Sites/readme.md
index 01c9b929619..a6bb26fe31e 100644
--- a/src/Sites/Sites/readme.md
+++ b/src/Sites/Sites/readme.md
@@ -110,6 +110,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Teams/Teams/readme.md b/src/Teams/Teams/readme.md
index 84ffc54c1a5..8173a20dd59 100644
--- a/src/Teams/Teams/readme.md
+++ b/src/Teams/Teams/readme.md
@@ -57,6 +57,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Users.Actions/Users.Actions/readme.md b/src/Users.Actions/Users.Actions/readme.md
index c33fb17c33b..df0fc297474 100644
--- a/src/Users.Actions/Users.Actions/readme.md
+++ b/src/Users.Actions/Users.Actions/readme.md
@@ -128,6 +128,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Users.Functions/Users.Functions/readme.md b/src/Users.Functions/Users.Functions/readme.md
index 4726048ab54..e1eb0345c7a 100644
--- a/src/Users.Functions/Users.Functions/readme.md
+++ b/src/Users.Functions/Users.Functions/readme.md
@@ -61,6 +61,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/Users/Users/readme.md b/src/Users/Users/readme.md
index a2ef5cb0406..bf7d5cc6191 100644
--- a/src/Users/Users/readme.md
+++ b/src/Users/Users/readme.md
@@ -58,6 +58,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/src/WindowsUpdates/WindowsUpdates/readme.md b/src/WindowsUpdates/WindowsUpdates/readme.md
index e4d174bd36e..99d5bee58e3 100644
--- a/src/WindowsUpdates/WindowsUpdates/readme.md
+++ b/src/WindowsUpdates/WindowsUpdates/readme.md
@@ -108,6 +108,6 @@ directive:
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```
diff --git a/tools/Templates/readme.md b/tools/Templates/readme.md
index df57922207c..da36c987280 100644
--- a/tools/Templates/readme.md
+++ b/tools/Templates/readme.md
@@ -12,6 +12,6 @@ subject-prefix: ''
### Versioning
``` yaml
-module-version: 1.9.2
+module-version: 1.9.3
release-notes: See https://aka.ms/GraphPowerShell-Release.
```